Podcast appearances and mentions of martin hellman

  • 22PODCASTS
  • 26EPISODES
  • 45mAVG DURATION
  • 1MONTHLY NEW EPISODE
  • Apr 17, 2025LATEST
martin hellman

POPULARITY

20172018201920202021202220232024


Best podcasts about martin hellman

Latest podcast episodes about martin hellman

Software Engineering Daily
Turing Award Special: A Conversation with Martin Hellman

Software Engineering Daily

Play Episode Listen Later Apr 17, 2025 41:03


Martin Hellman is an American cryptographer known for co-inventing public-key cryptography with Whitfield Diffie and Ralph Merkle in the 1970s. Their groundbreaking Diffie-Hellman key exchange method allowed secure communication over insecure channels, laying the foundation for modern encryption protocols. Hellman has also contributed to cybersecurity policy and ethical discussions on nuclear risk. His work has The post Turing Award Special: A Conversation with Martin Hellman appeared first on Software Engineering Daily.

Podcast – Software Engineering Daily
Turing Award Special: A Conversation with Martin Hellman

Podcast – Software Engineering Daily

Play Episode Listen Later Apr 17, 2025 41:03


Martin Hellman is an American cryptographer known for co-inventing public-key cryptography with Whitfield Diffie and Ralph Merkle in the 1970s. Their groundbreaking Diffie-Hellman key exchange method allowed secure communication over insecure channels, laying the foundation for modern encryption protocols. Hellman has also contributed to cybersecurity policy and ethical discussions on nuclear risk. His work has The post Turing Award Special: A Conversation with Martin Hellman appeared first on Software Engineering Daily.

Peace Podcast
PP-Dorothie and Martin Hellman_mixdown

Peace Podcast

Play Episode Listen Later Feb 4, 2025 33:34


PP-Dorothie and Martin Hellman_mixdown by Barbara Gaughen-Muller

mixdown martin hellman barbara gaughen muller
Wissenschaft auf die Ohren
Der allererste Crypto War (Geschichten aus der Mathematik)

Wissenschaft auf die Ohren

Play Episode Listen Later Aug 19, 2024 34:16


In den 1970er-Jahren ist Martin Hellman der erste Mathematiker, der zu Kryptografie forscht. Damit zieht er den Groll der NSA auf sich, denn der US-Auslandsgeheimdienst sieht seine eigenen Bestrebungen gefährdet. Quelle: https://detektor.fm/wissen/geschichten-aus-der-mathematik-martin-hellman / Bitte abonniert den Original-Podcastfeed: https://feedpress.me/detektorfm_geschichten-aus-der-mathematik

Wissen
Martin Hellman und der allererste „Crypto War“

Wissen

Play Episode Listen Later Aug 13, 2024 34:16


In den 1970er-Jahren ist Martin Hellman der erste Mathematiker, der zu Kryptografie forscht. Damit zieht er den Groll der NSA auf sich, denn der US-Auslandsgeheimdienst sieht seine eigenen Bestrebungen gefährdet. (00:02:17) Die Kryptografie (00:06:56) Whitfield Dieffie trifft Martin Hellman (00:09:53) Der Data Encription Standard (00:15:00) Crypto Wars (00:18:26) Martin Hellman trifft den Direktor der NSA (00:20:19) Die Veröffentlichung des Schlüssels (00:22:41) Das Experiment (00:27:36) Der entscheidende Schritt: Modulo (00:30:26) Vordenker und Fantum (00:32:56) Verabschiedung Die Idee für diesen Podcast ist am MIP.labor entstanden, der Ideenwerkstatt für Wissenschaftsjournalismus zu Mathematik, Informatik und Physik an der Freien Universität Berlin, ermöglicht durch die Klaus Tschira Stiftung. >> Artikel zum Nachlesen: https://detektor.fm/wissen/geschichten-aus-der-mathematik-martin-hellman

Podcasts – detektor.fm
Geschichten aus der Mathematik | Martin Hellman und der allererste „Crypto War“

Podcasts – detektor.fm

Play Episode Listen Later Aug 13, 2024 34:16


In den 1970er-Jahren ist Martin Hellman der erste Mathematiker, der zu Kryptografie forscht. Damit zieht er den Groll der NSA auf sich, denn der US-Auslandsgeheimdienst sieht seine eigenen Bestrebungen gefährdet. (00:02:17) Die Kryptografie (00:06:56) Whitfield Dieffie trifft Martin Hellman (00:09:53) Der Data Encription Standard (00:15:00) Crypto Wars (00:18:26) Martin Hellman trifft den Direktor der NSA (00:20:19) Die Veröffentlichung des Schlüssels (00:22:41) Das Experiment (00:27:36) Der entscheidende Schritt: Modulo (00:30:26) Vordenker und Fantum (00:32:56) Verabschiedung Die Idee für diesen Podcast ist am MIP.labor entstanden, der Ideenwerkstatt für Wissenschaftsjournalismus zu Mathematik, Informatik und Physik an der Freien Universität Berlin, ermöglicht durch die Klaus Tschira Stiftung. >> Artikel zum Nachlesen: https://detektor.fm/wissen/geschichten-aus-der-mathematik-martin-hellman

Geschichten aus der Mathematik
Martin Hellman und der allererste „Crypto War“

Geschichten aus der Mathematik

Play Episode Listen Later Aug 13, 2024 34:16


In den 1970er-Jahren ist Martin Hellman der erste Mathematiker, der zu Kryptografie forscht. Damit zieht er den Groll der NSA auf sich, denn der US-Auslandsgeheimdienst sieht seine eigenen Bestrebungen gefährdet. (00:02:17) Die Kryptografie (00:06:56) Whitfield Dieffie trifft Martin Hellman (00:09:53) Der Data Encription Standard (00:15:00) Crypto Wars (00:18:26) Martin Hellman trifft den Direktor der NSA (00:20:19) Die Veröffentlichung des Schlüssels (00:22:41) Das Experiment (00:27:36) Der entscheidende Schritt: Modulo (00:30:26) Vordenker und Fantum (00:32:56) Verabschiedung Die Idee für diesen Podcast ist am MIP.labor entstanden, der Ideenwerkstatt für Wissenschaftsjournalismus zu Mathematik, Informatik und Physik an der Freien Universität Berlin, ermöglicht durch die Klaus Tschira Stiftung. >> Artikel zum Nachlesen: https://detektor.fm/wissen/geschichten-aus-der-mathematik-martin-hellman

kaizen con Jaime Rodríguez de Santiago
#201 Descentralización (III): Las guerras Cripto — antes de Bitcoin

kaizen con Jaime Rodríguez de Santiago

Play Episode Listen Later Jun 11, 2024 27:03


(NOTAS Y ENLACES DEL CAPÍTULO AQUÍ: https://www.jaimerodriguezdesantiago.com/kaizen/201-descentralizacion-iii-la-guerras-cripto-antes-de-bitcoin/)«Gobiernos del Mundo Industrial, cansados gigantes de carne y acero, vengo del Ciberespacio, el nuevo hogar de la Mente. En nombre del futuro, os pido a vosotros del pasado que nos dejéis en paz. No sois bienvenidos entre nosotros. No tenéis soberanía alguna sobre el lugar donde nos reunimosNo hemos elegido ningún gobierno, ni es probable que lo hagamos, así que me dirijo a vosotros sin más autoridad que aquella con la que la libertad siempre habla. Declaro el espacio social global que estamos construyendo independiente por naturaleza de las tiranías que estáis buscando imponernos. No tenéis ningún derecho moral a gobernarnos, ni disponéis de métodos para forzarnos a cumplir vuestra ley que tengamos razón para temer.Los gobiernos derivan sus lícitos poderes del consentimiento de los que son gobernados. No habéis pedido ni recibido el nuestro. No os hemos invitado. No nos conocéis, ni conocéis nuestro mundo. El Ciberespacio no se halla dentro de vuestras fronteras. No penséis que podéis construirlo, como si fuera una obra pública. No podéis. Es un acto natural que crece de nuestras acciones colectivas.No os habéis unido a nuestras reuniones, ni creasteis la riqueza de nuestros mercados. No conocéis nuestra cultura, nuestra ética, o los códigos no escritos que ya proporcionan a nuestra sociedad más orden que el que podría obtenerse por cualquiera de vuestras imposiciones.Proclamáis que hay problemas entre nosotros que vosotros necesitáis resolver. Usáis esto como una excusa para invadir nuestros límites. Muchos de estos problemas no existen. Donde haya auténticos conflictos, donde haya errores, los identificaremos y resolveremos por nuestros propios medios. Estamos creando nuestro propio Contrato Social. Esta autoridad se creará según las condiciones de nuestro mundo, no del vuestro. Nuestro mundo es diferente.»Así empezaba un texto mítico de la contracultura digital de los años 90: la declaración de independencia del ciberespacio, escrita por John Perry Barlow en 1996. Si escuchaste el capítulo que dediqué a la cultura hacker recordarás que muchos de sus valores me parecía que eran especialmente relevantes en el mundo que tenemos hoy y, sobre todo, en el que tendremos mañana. También te decía que, ahora que con todo el movimiento crypto se habla tanto de descentralización, yo veía en esas conversaciones mucho del idealismo de aquella cultura hacker de los 80 y 90. Y no es casualidad. En el origen de mucho de todo esto estaban, claro está, hackers. Precisamente investigando esos orígenes, y uniendo las piezas de mi propia memoria, me encontré con una historia que creo que es digna de ser contada. No ya por lo interesante que pueda parecerme, sino por el debate que encierra sobre nuestros derechos como ciudadanos. Y a esa historia y a ese debate, vamos a dedicar el capítulo de hoy. ¡Ya están abiertas las inscripciones para la 2ª edición del programa de desarrollo directivo y liderazgo que dirijo en Tramontana! ¿Te interesa? Toda la info aquí: https://www.tramontana.net/desarrollo-directivo-liderazgo¿Te gusta kaizen? Apoya el podcast uniéndote a la Comunidad y accede a contenidos y ventajas exclusivas: https://www.jaimerodriguezdesantiago.com/comunidad-kaizen/

Cybercrime Magazine Podcast
History of RSA Conference. Martin Hellman, Stanford University, 1971-Present

Cybercrime Magazine Podcast

Play Episode Listen Later Apr 5, 2024 13:52


Martin Hellman was at the first RSA Conference in 1991. He is best known for his invention, with Whitfield Diffie and Ralph Merkle, of public key cryptography, the technology that, among other uses, enables secure Internet transactions. It is used to transfer literally trillions of dollars every day. He has been a long-time contributor to the computer privacy debate, and was a key participant in the "first crypto war" of the late 1970s and early 80s that established the right of academic cryptographic researchers to publish their papers, free of government interference. His work has been recognized by a number of honors and awards, including election to the National Academy of Engineering and the million-dollar ACM Turing Award, often called "the Nobel Prize of Computer Science." Hellman remembers the early days of the RSA Conference in this special Cybercrime Magazine episode.

ASecuritySite Podcast
Bill Buchanan - 100 Interesting Things to Learn About Cryptography

ASecuritySite Podcast

Play Episode Listen Later Aug 17, 2023 31:13


Here are my 100 interesting things to learn about cryptography: For a 128-bit encryption key, there are 340 billion billion billion billion possible keys. [Calc: 2**128/(1e9**4)] For a 256-bit encryption key, there are 115,792 billion billion billion billion billion billion billion billion possible keys. [Calc: 2**256/(1e9**8)] To crack a 128-bit encryption with brute force using a cracker running at 1 Teracracks/second, will take — on average — 5 million million million years to crack. Tera is 1,000 billion. [Calc: 2**128/100e9/2/60/60/24/365/(1e6**3)] For a 256-bit key this is 1,835 million million million million million million million million million years. For the brute force cracking of a 35-bit key symmetric key (such as AES), you only need to pay for the boiling of a teaspoon of energy. For a 50-bit key, you just need to have enough money to pay to boil the water for a shower. For a 90-bit symmetric key, you would need the energy to boil a sea, and for a 105-bit symmetric key, you need the energy to boil and ocean. For a 128-bit key, there just isn't enough water on the planet to boil for that. Ref: here. With symmetric key encryption, anything below 72 bits is relatively inexpensive to crack with brute force. One of the first symmetric key encryption methods was the LUCIFER cipher and was created by Horst Feistel at IBM. It was further developed into the DES encryption method. Many, at the time of the adoption of DES, felt that its 56-bit key was too small to be secure and that the NSA had a role in limiting them. With a block cipher, we only have to deal with a fixed size of blocks. DES and 3DES use a 64-bit (eight-byte) block size, and AES uses a 128-bit block size (16 bytes). With symmetric key methods, we either have block ciphers, such as DES, AES CBC and AES ECB, or stream ciphers, such as ChaCha20 and RC4. In order to enhance security, AES has a number of rounds where parts of the key are applied. With 128-bit AES we have 10 rounds, and 14 rounds for 256-bit AES. In AES, we use an S-box to scramble the bytes, and which is applied for each round. When decrypting, we have the inverse of the S-box used in the encrypting process. A salt/nonce or Initialisation Vector (IV) is used with an encryption key in order to change the ciphertext for the same given input. Stream ciphers are generally much faster than block cipers, and can generally be processed in parallel. With the Diffie-Hellman method. Bob creates x and shares g^x (mod p), and Alice creates y, and shares g^y (mod p). The shared key is g^{xy} (mod p). Ralph Merkle — the boy genius — submitted a patent on 5 Sept 1979 and which outlined the Merkle hash. This is used to create a block hash. Ralph Merkle's PhD supervisor was Martin Hellman (famous as the co-creator of the Diffie-Hellman method). Adi Shamir defines a secret share method, and which defines a mathematical equation with the sharing of (x,y), and where a constant value in the equation is the secret. With Shamir Secret Shares (SSS), for a quadratic equation of y=x²+5x+6, the secret is 6. We can share three points at x=1, x=2 and y=3, and which gives y=12, y=20, and y=20, respectively. With the points of (1,12), (2,20), and (3,20), we can recover the value of 6. Adi Shamir broke the Merkle-Hellman knapsack method at a live event at a rump session of a conference. With secret shares, with the highest polynomial power of n, we need n+1 points to come together to regenerate the secret. For example, y=2x+5 needs two points to come together, while y=x²+15x+4 needs three points. The first usable public key method was RSA — and created by Rivest, Shamir and Adleman. It was first published in 1979 and defined in the RSA patent entitled “Cryptographic Communications System and Method”. In public key encryption, we use the public key to encrypt data and the private key to decrypt it. In digital signing, we use the private key to sign a hash and create a digital signature, and then the associated public key to verify the signature. Len Adleman — the “A” in the RSA method — thought that the RSA paper would be one of the least significant papers he would ever publish. The RSA method came to Ron Rivest while he slept on a couch. Martin Gardner published information on the RSA method in his Scientific American article. Initially, there were 4,000 requests for the paper (which rose to 7,000), and it took until December 1977 for them to be posted. The security of RSA is based on the multiplication of two random prime numbers (p and q) to give a public modulus (N). The difficulty of RSA is the difficulty in factorizing this modulus. Once factorized, it is easy to decrypt a ciphertext that has been encrypted using the related modulus. In RSA, we have a public key of (e,N) and a private key of (d,N). e is the public exponent and d is the private exponent. The public exponent is normally set at 65,537. The binary value of 65,537 is 10000000000000001 — this number is efficient in producing ciphertext in RSA. In RSA, the ciphertext is computed from a message of M as C=M^e (mod N), and is decrypted with M=C^d (mod N). We compute the the private exponent (d) from the inverse of the public exponent (e) modulus PHI, and where PHI is (p-1)*(q-1). If we can determine p and q, we can compute PHI. Anything below a 738-bit public modulus is relatively inexpensive to crack for RSA. To crack 2K RSA at the current time, we would need the energy to boil ever ocean on the planet to break it. RSA requires padding is required for security. A popular method has been PCKS#1v1.5 — but this is not provably secure and is susceptible to Bleichenbacher's attack. An improved method is Optimal Asymmetric Encryption Padding (OAEP) and was defined by Bellare and Rogaway and standardized in PKCS#1 v2. The main entity contained in a digital certificate is the public key of a named entity. This is either an RSA or an Elliptic Curve key. A digital certificate is signed with the private key of a trusted entity — Trent. The public key of Trent is then used to prove the integrity and trust of the associated public key. For an elliptic curve of y²=x³+ax+b (mod p), not every (x,y) point is possible. The total number of points is defined as the order (n). ECC (Elliptic Curve Cryptography) was invented by Neal Koblitz and Victor S. Miller in 1985. Elliptic curve cryptography algorithms did not take off until 2004. In ECC, the public key is a point on the elliptic curve. For secp256k1, we have a 256-bit private key and a 512-bit (x,y) point for the public key. A “04” in the public key is an uncompressed public key, and “02” and “03” are compressed versions with only the x-co-ordinate and whether the y coordinate is odd or even. Satoshi selected the secp256k1 curve for Bitcoin, and which gives the equivalent of 128-bit security. The secp256k1 curve uses the mapping of y²=x³ + 7 (mod p), and is known as a Short Weierstrass (“Vier-strass”) curve. The prime number used with secp256k1 is 2²⁵⁶-2³²-2⁹-2⁸-2⁷-2⁶-2⁴-1. An uncompressed secp256k1 public key has 512 bits and is an (x,y) point on the curve. The point starts with a “04”. A compressed secp256k1 public key only stores the x-co-ordinate value and whether the y coordinate is odd or even. It starts with a “02” if the y-co-ordinate is even; otherwise, it starts with a “03”. In computing the public key in ECC of a.G, we use the Montgomery multiplication method and which was created by Peter Montgomery in 1985, in a paper entitled, “Modular Multiplication without Trial Division.” Elliptic Curve methods use two basic operations: point address (P+Q) and point doubling (2.P). These can be combined to provide the scalar operation of a.G. In 1999, Don Johnson Alfred Menezes published a classic paper on “The Elliptic Curve Digital Signature Algorithm (ECDSA)”. It was based on the DSA (Digital Signature Algorithm) — created by David W. Kravitz in a patent which was assigned to the US. ECDSA is a digital signature method and requires a random nonce value (k), and which should never be reused or repeated. ECDSA is an elliptic curve conversion of the DSA signature method. Digital signatures are defined in FIPS (Federal Information Processing Standard) 186–5. NIST approved the Rijndael method (led by Joan Daemen and Vincent Rijmen) for Advanced Encryption Standard (AES). Other contenders included Serpent (led by Ross Anderson), TwoFish (led by Bruce Schneier), MARS (led by IBM), and RC6 (led by Ron Rivest). ChaCha20 is a stream cipher that is based on Salsa20 and developed by Daniel J. Bernstein. MD5 has a 128-bit hash, SHA-1 has 160 bits and SHA-256 has 256-bits. It is relatively easy to create a hash collision with MD5. Google showed that it was possible to create a signature collision for a document with SHA-1. It is highly unlikely to get a hash collision for SHA-256. In 2015, NIST defined SHA-3 as a standard, and which was built on the Keccak hashing family — and which used a different method to SHA-2. The Keccak hash family uses a sponge function and was created by Guido Bertoni, Joan Daemen, Michaël Peeters, and Gilles Van Assche and standardized by NIST in August 2015 as SHA-3. Hash functions such as MD5, SHA-1 and SHA-256 have a fixed hash length, whereas an eXtendable-Output Function (XOF) produces a bit string that can be of any length. Examples are SHAKE128, SHAKE256, BLAKE2XB and BLAKE2XS. BLAKE 3 is the fastest cryptographically secure hashing method and was created by Jack O'Connor, Jean-Philippe Aumasson, Samuel Neves, and Zooko Wilcox-O'Hearn. Hashing methods can be slowed down with a number of rounds. These slower hashing methods include Bcrypt, PBKDF2 and scrypt. Argon 2 uses methods to try and break GPU cracking, such as using a given amount of memory and defining the CPU utlization. To speed up the operation of the SHA-3 hash, the team reduced the security of the method and reduce the number of rounds. The result is the 12 Kangaroo's hashing method. The number of rounds was reduced from 24 to 12 (with a security level of around 128 bits). Integrated Encryption Scheme (IES) is a hybrid encryption scheme which allows Alice to get Bob's public key and then generate an encryption key based on this public key, and she will use her private key to recover the symmetric. With ECIES, we use elliptic curve methods for the public key part. A MAC (Message Authentication Code) uses a symmetric key to sign a hash, and where Bob and Alice share the same secret key. The most popular method is HMAC (hash-based message authentication code). The AES block cipher can be converted into a stream cipher using modes such as GCM (Galois Counter Mode) and CCM (counter with cipher block chaining message authentication code; counter with CBC-MAC). A MAC is added to a symmetric key method in order to stop the ciphertext from being attacked by flipping bits. GCM does not have a MAC, and is thus susceptible to this attack. CCM is more secure, as it contains a MAC. With symmetric key encryption, we must remove the encryption keys in the reverse order they were applied. Commutative encryption overcomes this by allowing the keys to be removed in any order. It is estimated that Bitcoin miners consume 17.05 GW of electrical power per day and 149.46 TWh per year. A KDF (Key Derivation Function) is used to convert a passphrase or secret into an encryption key. The most popular methods are HKDF, PBKDF2 and Bcrypt. RSA, ECC and Discrete Log methods will all be cracked by quantum computers using Shor's algorithm Lattice methods represent bit values as polynomial values, such as 1001 is x³+1 as a polynomial. Taher Elgamal — the sole inventor of the ElGamal encryption method — and Paul Koche were the creators of SSL, and developed it for the Netscape browser. David Chaum is considered as a founder of electronic payments and, in 1983, created ECASH, along with publishing a paper on “Blind signatures for untraceable payments”. Satoshi Nakamoto worked with Hal Finney on the first versions of Bitcoin, and which were created for a Microsoft Windows environment. Blockchains can either be permissioned (requiring rights to access the blockchain) or permissionless (open to anyone to use). Bitcoin and Ethereum are the two most popular permissionless blockchains, and Hyperledger is the most popular permissioned ledger. In 1992, Eric Hughes, Timothy May, and John Gilmore set up the cypherpunk movement and defined, “We the Cypherpunks are dedicated to building anonymous systems. We are defending our privacy with cryptography, with anonymous mail forwarding systems, with digital signatures, and with electronic money.” In Bitcoin and Ethereum, a private key (x) is converted to a public key with x.G, and where G is the base point on the secp256k1 curve. Ethereum was first conceived in 2013 by Vitalik Buterin, Gavin Wood, Charles Hoskinson, Anthony Di Iorio and Joseph Lubin. It introduced smaller blocks, improved proof of work, and smart contracts. NI-ZKPs involves a prover (Peggy), a verifier (Victor) and a witness (Wendy) and were first defined by Manuel Blum, Paul Feldman, and Silvio Micali in their paper entitled “Non-interactive zero-knowledge and its applications”. Popular ZKP methods include ZK-SNARKs (Zero-Knowledge Succinct Non-Interactive Argument of Knowledge) and ZK-STARKs (Zero-Knowledge Scalable Transparent Argument of Knowledge). Bitcoin and Ethereum are pseudo-anonymised, and where the sender and recipient of a transaction, and its value, can be traced. Privacy coins enable anonymous transactions. These include Zcash and Monero. In 1992, David Chaum and Torben Pryds Pedersen published “Wallet databases with observers,” and outlined a method of shielding the details of a monetary transaction. In 1992, Adi Shamir (the “S” in RSA) published a paper on “How to share a secret” in the Communications of the ACM. This supported the splitting of a secret into a number of shares (n) and where a threshold value (t) could be defined for the minimum number of shares that need to be brought back together to reveal the secret. These are known as Shamir Secret Shares (SSS). In 1991, Torbin P Pedersen published a paper entitled “Non-interactive and information-theoretic secure verifiable secret sharing” — and which is now known as Pedersen Commitment. This is where we produce our commitment and then show the message that matches the commitment. Distributed Key Generation (DKG) methods allow a private key to be shared by a number of trusted nodes. These nodes can then sign for a part of the ECDSA signature by producing a partial signature with these shares of the key. Not all blockchains use ECDSA. The IOTA blockchain uses the EdDSA signature, and which uses Curve 25519. This is a more lightweight signature version and has better support for signature aggregation. It uses Twisted Edwards Curves. The core signing method used in EdDSA is based on the Schnorr signature scheme and which was created by Claus Schnorr in 1989. This was patented as a “Method for identifying subscribers and for generating and verifying electronic signatures in a data exchange system”. The patent ran out in 2008. Curve 25519 uses the prime number of 2²⁵⁵-19 and was created by Daniel J. Bernstein. Peter Shor defined that elliptic curve methods can be broken with quantum computers. To overcome the cracking of the ECDSA signature from quantum computers, NIST are standardising a number of methods. At present, this focuses on CRYSTALS-Dilithium, and which is a lattice cryptography method. Bulletproofs were created in 2017 by Stanford's Applied Cryptography Group (ACG). They define a zero-knowledge proof as where a value can be checked to see it lies within a given range. The name “bulletproofs” is defined as they are short, like a bullet, and with bulletproof security assumptions. Homomorphic encryption methods allow for the processing of encrypted values using arithmetic operations. A public key is used to encrypt the data, and which can then be processed using an arithmetic circuit on the encrypted data. The owner of the associated private key can then decrypt the result. Some traditional public key methods enable partial homomorphic encryption. RSA and ElGamal allow for multiplication and division, whilst Pailier allows for homomorphic addition and subtraction. Full homomorphic encryption (FHE) supports all of the arithmetic operations and includes Fan-Vercauteren (FV) and BFV (Brakerski/Fan-Vercauteren) for integer operations and HEAAN (Homomorphic Encryption for Arithmetic of Approximate Numbers) for floating point operations. Most of the Full Homomorphic encryption methods use lattice cryptography. Some blockchain applications use Barreto-Lynn-Scott (BLS) curves which are pairing-friendly. They can be used to implement Bilinear groups and which are a triplet of groups (G1, G2 and GT), so that we can implement a function e() such that e(g1^x,g2^y)=gT^{xy}. Pairing-based cryptography is used in ZKPs. The main BLS curves used are BLS12–381, BLS12–446, BLS12–455, BLS12–638 and BLS24–477. An accumulator can be used for zero-knowledge proof of knowledge, such as using a BLS curve to create to add and remove proof of knowledge. Metamask is one of the most widely used blockchain wallets and can integrate into many blockchains. Most wallets generate the seed from the operating system and where the browser can use the Crypto.getRandomValues function, and compatible with most browsers. With a Verifiable Delay Function (VDF), we can prove that a given amount of work has been done by a prover (Peggy). A verifier (Victor) can then send the prover a proof value and compute a result which verifies the work has been done, with the verifier not needing to do the work but can still prove the work has been done. A Physical Unclonable Functions (PUFs) is a one-way function which creates a unique signature pattern based on the inherent delays within the wires and transistors. This can be used to link a device to an NFT.

ASecuritySite Podcast
Bill Buchanan - A Bluffer's Guide to Blockchain: 100 Knowledge Snippets

ASecuritySite Podcast

Play Episode Listen Later Aug 13, 2023 27:23


So, here's my Top 100 snippets of knowledge for blockchain: Blockchains use public key methods to integrate digital trust. Bob signs for a transaction with his private key, and Alice proves this with Bob's public key. The first usable public key method was RSA — and created by Rivest, Shamir and Adleman. It was first published in 1979 and defined in the RSA patent entitled “Cryptographic Communications System and Method”. Blockchains can either be permissioned (requiring rights to access the blockchain) or permissionless (open to anyone to use). Bitcoin and Ethereum are the two most popular permissionless blockchains, and Hyperledger is the most popular permissioned ledger. Ralph Merkle — the boy genius — submitted a patent on 5 Sept 1979 and which outlined the Merkle hash. This is used to create a block hash. Ralph Merkle's PhD supervisor was Martin Hellman (famous as the co-creator of the Diffie-Hellman method). David Chaum is considered as founders of electronic payments, and, in 1983, created ECASH, along with publishing a paper on “Blind signatures for untraceable payments”. Miners gather transactions on a regular basis, and these are added to a block and where each block has a Merkle hash. The first block on a blockchain does not have any previous blocks — and is named the genesis block. Blocks are bound in a chain, and where the previous, current and next block hashes are bound into the block. This makes the transactions in the block immutable. Satoshi Nakamoto worked with Hal Finney on the first versions of Bitcoin, and which were created for a Microsoft Windows environment. Craig Steven Wright has claimed that he is Satoshi Nakamoto, but this claim has never been verified. Most blockchains use elliptic curve cryptography — a method which was created independently by Neal Koblitz and Victor S. Miller in 1985. Elliptic curve cryptography algorithms did not take off until 2004. Satoshi selected the secp256k1 curve for Bitcoin, and which gives the equivalent of 128-bit security. The secp256k1 curve uses the mapping of y²=x³ + 7 (mod p), and is known as a Short Weierstrass (“Vier-strass”) curve. The prime number used with secp256k1 is ²²⁵⁶−²³²−²⁹−²⁸−²⁷−²⁶−²⁴−1. Satoshi published a 9-page paper entitled “Bitcoin: A Peer-to-Peer Electronic Cash System” White Paper on 31 Oct 31, 2008. In 1997, Adam Black introduce the concept of Proof of Work of Hashcash in a paper entitled, “Hashcash — a denial of service countermeasure.” This work was used by Satoshi in his whitepaper. Satoshi focused on: a decentralized system, and a consensus model and addressed areas of double-spend, Sybil attacks and Eve-in-the-middle. The Sybil attack is where an adversary can take over the general consensus of a network — and leads to a 51% attack, and where the adversary manages to control 51% or more of the consensus infrastructure. Satoshi used UK spelling in his correspondence, such as using the spelling of “honour”. The first Bitcoin block was minted on 3 Jan 2009 and contained a message of “Chancellor on brink of second bailout for banks” (the headline from The Times, as published in London on that day). On 12 Jan 2009, Satoshi sent the first Bitcoin transaction of 50 BTC to Hal Finney [here]. A new block is created every 7–10 minutes on Bitcoin. In Aug 2023, the total Bitcoin blockchain size is 502 GB. As of Aug 2023, the top three cryptocurrencies are Bitcoin, Ether, and Tether. Bitcoin has a capitalization of $512 billion, Ether with $222 billion, and Tether at $83 billion. The total cryptocurrency capitalisation is $1.17 trillion. The original block size was 1MB for Bitcoin, but recently upgraded to support a 1.5MB block — and has around 3,000 transactions. Currently the block sizes are more than 1.7MB. Bitcoin uses a gossip protocol — named the Lightning Protocol — to propagate transactions. A Bitcoin wallet is created from a random seed value. This seed value is then used to create the 256-bit secp256k1 private key. A wallet seed can be converted into a mnemonic format using BIP39, and which uses 12 common words. This is a deterministic key, and which allows the regeneration of the original key in the correct form. BIP39 allows for the conversion of the key to a number of languages, including English, French and Italian. A private key in a wallet is stored in a Wif format, and which is a Base58 version of the 256-bit private key. The main source code for the Bitcoin blockchain is held at https://github.com/bitcoin, and is known as Bitcoin core. This is used to create nodes, store coins, and transactions with other nodes on the Bitcoin network. A 256-bit private key has 115,792 billion billion billion billion billion billion billion billion different keys. A public Bitcoin ID uses Base58 and has a limited character set of ‘123456789ABCDEFGHJKLMN PQRSTUVWXYZabcdefghijkmno pqrstuvwxyz', where we delete ‘0' (zero), ‘l' (lowercase ‘l'), and ‘I' (capital I) — as this can be interpreted as another character. In Bitcoin and Ethereum, a private key (x) is converted to a public key with x.G, and where G is the base point on the secp256k1 curve. An uncompressed secp256k1 public key has 512 bits and is an (x,y) point on the curve. The point starts with a “04”. A compressed secp256k1 public key only stores the x-co-ordinate value and whether the y coordinate is odd or even. It starts with a “02” if the y-co-ordinate is even, otherwise it starts with a “03”. In 1992, Eric Hughes, Timothy May, and John Gilmore set up the cypherpunk movement and defined, “We the Cypherpunks are dedicated to building anonymous systems. We are defending our privacy with cryptography, with anonymous mail forwarding systems, with digital signatures, and with electronic money.” In Ethereum, the public key is used as the identity of a user (a.G), and is defined as a hexademical value. In Bitcoin, the public ID is created from a SHA256 hash of the public key, and then a RIPEMD160 of this, and then covered to Base58. In computing the public key in ECC of a.G, we use the Montgomery multiplication method and which was created by Peter Montgomery in 1985, in a paper entitled, “Modular Multiplication without Trial Division.” Elliptic Curve methods use two basic operations: point address (P+G) and point doubling (2.P). These can be combined to provide the scalar operation of a.G. In 1999, Don Johnson Alfred Menezes published a classic paper on “The Elliptic Curve Digital Signature Algorithm (ECDSA)”. It was based on the DSA (Digital Signature Algorithm) — created by David W. Kravitz in a patent which was assigned to the US. The core signature used in Bitcoin and Ethereum is ECDSA (Elliptic Curve Digital Signature Algorithm), and which uses a random nonce for each signature. The nonce value should never repeat or be revealed. Ethereum was first conceived in 2013 by Vitalik Buterin, Gavin Wood, Charles Hoskinson, Anthony Di Iorio and Joseph Lubin. It introduced smaller blocks, an improved proof of work, and smart contracts. Bitcoin is seen as a first-generation blockchain, and Ethereum as a second-generation. These have been followed by third-generation blockchains, such as IOTA, Cardano and Polkadot — and which have improved consensus mechanisms. Bitcoin uses a consensus mechanism which is based on Proof-of-Work, and where miners focus on finding a block hash that has a number of leading “0”s. The difficulty of the mining is defined by the hashing rate. At the current time, this is around 424 million TH/s. There are around 733,000 unique Bitcoin addresses being used. Satoshi defined a reward to miners for finding the required hash. This was initially set at 50 BTC, but was set to half at regular intervals. On 11 January 2021, it dropped from 12.5 BTC to 6.2 BTC. Bitcoin currently consumes around 16.27 GWatts of power each year to produce a consensus — equivalent to the power consumed by a small country. In creating bitcoins, Satoshi created a P2PKH (Pay to Public Key Hash) address. These addresses are used to identify the wallet to be paid and links to the public key of the owner. These addresses start with a ‘1'. In order to support the sending of bitcoins to and from multiple addresses, Bitcoin was upgraded with SegWit (defined in BIP141). The wallet address then integrates the pay-to-witness public key hash (Pay to script hash — P2SH). These addresses start with a ‘3'. Ethereum uses miners to undertake work for changing a state and running a smart contract. They are paid in “gas” or Ether and which relates to the amount of computation conducted. This limits denial of service attacks on the network and focuses developers on creating efficient code. Ethereum supports the creation of cryptocurrency assets with ERC20 tokens — and which are FT (Fungible Tokens). For normal crypto tokens (ERC-20) we use, there is a finite number of these, and each of these is the same. Ethereum creates NFTs (Non-Fungible Tokens) with ERC721 tokens. We mint these each time and each is unique. Solidity is the programming language used in Ethereum, while Hyperledger can use Golang, Node.js and Java. For Ethereum, we compile Solidity code into EVM (Ethereum Virtual Machine) code. This is executed on the blockchain. Blockchain uses the SHA-256 hash for transaction integrity. Ethereum uses the Keccak hash is used to define the integrity of a transaction. This is based on SHA-3, and differs slightly from Keccak. The Keccak hash family uses a sponge function and was created by Guido Bertoni, Joan Daemen, Michaël Peeters, and Gilles Van Assche, and standardized by NIST in August 2015 as SHA-3. The DAO is a decentralized autonomous organization (DAO) for the Ethereum blockchain and was launched in 2016. In 2016, DAO raised $150 million through a token sale but was hacked and funds were stolen. This resulted in a forking of the blockchain: Ethereum and Ethereum Classic. Non-interactive Zero Knowledge Proofs (NI-ZKP) allow an entity to prove that they have knowledge of something — without revealing it. A typical secret is the ownership of a private key. NI-ZKPs involve a prover (Peggy), a verifier (Victor) and a witness (Wendy) and were first defined by Manuel Blum, Paul Feldman, and Silvio Micali in their paper entitled, “Non-interactive zero-knowledge and its applications”. Popular ZKP methods include ZK-SNARKs (Zero-Knowledge Succinct Non-Interactive Argument of Knowledge) and ZK-STARKs (Zero-Knowledge Scalable Transparent Argument of Knowledge). Bitcoin and Ethereum are pseudo-anonymised, and where the sender and recipient of a transaction, and its value, can be traced. Privacy coins enable anonymous transactions. These include Zcash and Monero. In 1992, David Chaum and Torben Pryds Pedersen published “Wallet databases with observers,” and outlined a method of shielding the details of a monetary transaction. In 1992, Adi Shamir (the “S” in RSA) published a paper on “How to share a secret” in the Communications of the ACM. This supported the splitting of a secret into a number of shares (n) and where a threshold value (t) could be defined for the minimum number of shares that need to be brought back together to reveal the secret. These are known as Shamir Secret Shares (SSS). In 1991, Torbin P Pedersen published a paper entitled “Non-interactive and information-theoretic secure verifiable secret sharing” — and which is now known as Pedersen Commitment. This is where we produce our commitment and then show the message that matches the commitment. Distributed Key Generation (DKG) methods allow a private key to be shared by a number of trusted nodes. These nodes can then sign for a part of the ECDSA signature by producing a partial signature with these shares of the key. Not all blockchains use ECDSA. The IOTA blockchain uses the EdDSA signature, and which uses Curve 25519. This is a more lightweight signature version, and has better support for signature aggregation. It uses Twisted Edwards Curves. The core signing method used in EdDSA is based on the Schnorr signature scheme and which was created by Claus Schnorr in 1989. This was patented as, a “Method for identifying subscribers and for generating and verifying electronic signatures in a data exchange system”. The patent ran out in 2008. Curve 25519 uses the prime number of ²²⁵⁵-19 and was created by Daniel J. Bernstein. Peter Shor defined that elliptic curve methods can be broken with quantum computers. To overcome the cracking of the ECDSA signature from quantum computers, NIST are standardising a number of methods. At present, this focuses on CRYSTALS-Dilithium, and which is a lattice cryptography method. Bulletproofs were created in 2017 by Stanford's Applied Cryptography Group (ACG). They define a zero-knowledge proof as where a value can be checked to see it lies within a given range. The name of “bulletproofs” is defined as they are short, like a bullet, and with bulletproof security assumptions. While Bitcoin can take up to 7–10 minutes to mine a new block and create a consensus, newer blockchains, such as IOTA, can give an almost instantaneous consensus. Banks around the world are investigating CBDC (Central Bank Digital Currency) and which is not a cryptocurrency but a way to quickly define a consensus on a transaction. Homomorphic encryption methods allow for the processing of encrypted values using arithmetic operations. A public key is used to encrypt the data, and which can then be processed using an arithmetic circuit on the encrypted data. The owner of the associated private key can then decrypt the result. Some traditional public key methods enable partial homomorphic encryption. RSA and ElGamal allow for multiplication and division, whilst Pailier allows for homomorphic addition and subtraction. Full homomorphic encryption (FHE) supports all of the arithmetic operations and includes Fan-Vercauteren (FV) and BFV (Brakerski/Fan-Vercauteren) for integer operations and HEAAN (Homomorphic Encryption for Arithmetic of Approximate Numbers) for floating point operations. Most of the Full Homomorphic encryption methods use lattice cryptography. Some blockchain applications use Barreto-Lynn-Scott (BLS) curves which are pairing friendly. They can be used to implement Bilinear groups and which are a triplet of groups (G1, G2 and GT), so that we can implement a function e() such that e(g1^x,g2^y)=gT^{xy}. Pairing-based cryptography is used in ZKPs. The main BLS curves used are BLS12–381, BLS12–446, BLS12–455, BLS12–638 and BLS24–477. An accumulator can be used for zero-knowledge proof of knowledge, such as using a BLS curve to create to add and remove proof of knowledge. Open Zeppelin is an open-source Solidity library that supports a wide range of functions that integrate into smart contracts in Ethereum. This includes AES encryption, Base64 integration and Elliptic Curve operations. Metamask is one of the most widely used blockchain wallets and can integrate into many blockchains. Most wallets generate the seed from the operating system and where the browser can use the Crypto.getRandomValues function, and compatible with most browsers. Solidity programs can be compiled with Remix at remix.ethereum.org. The main Ethereum network is Ethereum Mainnet. We can test smart contracts on Ethereum test networks. Current networks include sepolia.etherscan.io and goerli.net. Ether can be mined for test applications from a faucet, such as faucet.metamask.io. This normally requires some proof of work to gain the Ether — in order to protect against a Denial of Service against the Faucet. The private key can be revealed from two ECDSA signatures which use the same random nonce value. Polkadot is a blockchain which allows blockchains to exchange messages and perform transactions. The proof of work method of creating is now not preference because of the energy that it typically uses. Many systems now focus on proof of stack (PoS). A time-lock puzzle/Proof of Work involves performing a computing task which has a given cost and which cannot be cheated again. This typically involves continual hashing or continual squaring. The Chia blockchain network uses both Proof of Space (PoS) and Proof of Time (PoT). The PoS method makes use of the under-allocation of hard-disk space. With a Verifiable Delay Function (VDF), we can prove that a given amount of work has been done by a prover (Peggy). A verifier (Victor) can then send the prover a proof value and compute a result which verifies the work has been done, with the verifier not needing to do the work but can still prove the work has been done. A Physical Unclonable Functions (PUFs) is a one-way function which creates a unique signature pattern based on the inherent delays within the wireless and transistors. This can be used to link a device to an NFT. In Blockchain applications, we can use Non-interactive zero-knowledge (NIZK) proofs for the equality (EQ) of discrete logarithms (DL) — DLEQ. With this — in discrete logarithms — we have

ASecuritySite Podcast
Cryptography Fundamentals 8: RSA (Rivest, Shamir And Adleman)

ASecuritySite Podcast

Play Episode Listen Later Jul 23, 2023 21:56


Related material Main page: https://billatnapier.medium.com/cryptography-fundamentals-8-rsa-rivest-shamir-and-adleman-445b91932bd0 RSA: https://asecuritysite.com/rsa  Introduction In August 1977, The Stranglers were in the music charts with “Something Better Change” and something really was changing, and it was something that would change the world forever. This was the month that Martin Gardner in his Scientific American column, posted a challenge of a method that has stood the test of time: RSA. It related to the work of R(ivest), A(dleman) and S(hamir) and was a puzzle on their discovery of a method which allowed two keys to be created, where one could encrypt and the other to decrypt. Their work had been based on a proposal from Whitfield Diffie and Martin Hellman on trapdoor functions that could be used to create the key pair. Mathematical Puzzles introducing RSA In order to explain the RSA concept, Martin's provided a background the Diffie-Hellman method for which he outlined: Then in 1975 a new kind of cipher was proposed that radically altered the situation by supplying a new definition of "unbreakable." a definition that comes from the branch of computer science known as complexity theory. These new ciphers are not absolutely unbreakable in the sense of the one-time pad. but in practice they are unbreakable in a much stronger sense than any cipher previously designed for widespread use. In principle these new ciphers can be broken. but only by computer programs that run for millions of years! Overall the Diffie-Hellman method has had a good run, but it has struggled in recent years to keep up with the processing power for computers, and the millions of years of running is not quite the case in the modern area, and where the original ciphers could now easily be broken with the simplest of computers within minutes. With the RSA method, Martin Gardner outlined: Their work supported by grants from the NSF and the Office of Naval Research. appears in On Digital Signatures and Public-Key Cryptosystems (Technical Memo 82. April. 1977) issued by the Laboratory for Computer Science Massachusetts Institute of Technology 545 Technology Square. Cambridge Mass. 02139.The memorandum is free to anyone who writes Rivest at the above address enclosing a self-addressed. 9-by-12-inch clasp. On receipt the requesters eventually (it took over four months in many cases) received a precious piece of history (Figure ref{fig03}). RSA research paper It seems unbelievable these days, but the original methods were based on two 63-digit prime numbers that would be multiplied to create a 126-digit value: Contrast this with the difficulty of finding the two prime factors of a 125- or 126-digit number obtained by multiplying two 63-digit primes. If the best algorithm known and the fastest of today's computers were used, Rivest estimates that the running time required would be about 40 quadrillion years' A 256-bit number, at its maximum, generates 78-digits: 115,792,089,237,316,195,423,570,985,008,687,907,853,269,984,665, 640,564,039,457,584,007,913,129,639,936 Web: https://asecuritysite.com/encryption/keys3 The 40 quadrillion years has not quite happened, and where 512-bit keys are easily broken in Cloud. If you are interested, here is a 512-bit integer value and which has 148 digits, such as: 13,407,807,929,942,597,099,574,024,998,205,846,127,479,365,820,592,393,377,723,561,443,721,764,030,073,546,976,801,874,298,166,903,427,690,031,858,186,486,050,853,753,882,811,946,569,946,433,6 49,006,084,096 web: http://asecuritysite.com/encryption/random2 The search for prime numbers, too, has been progressive since 1977, and by 2014, the world discovered a 17,425,170-digit prime number. The finding of prime numbers make the finding of them in the RSA method must easier. So the RSA method has been under attack for years, from both discovering prime numbers and also in factorizing. Along with this computing power has increased massively. If think that 40 years that have passed, and take a quick assumption that computing power doubles every year then we get: 1977 4 Quadrillion Years (4,000,000,000,000,000)1978 2 Quadrillion Year1979 1 Quadrillion Year…2020 227 years2021 113 years2022 57 years2023 28 years and if we get a GPU card with 4,000 processors, we take it to less than a year, and we get of few of them today into a cluster, and we crack it within one day! The FREAK vulnerability was actually caused by the limiting of RSA keys, due to US Export controls, to 512-bits. The factorising of prime numbers too has generated methods which can quickly find the prime number factors  The Tension of Crypto and Academic Freedom Once Martin had published the article, the requests for the article came rushing in, especially as the paper had not yet appeared in the Communication of the ACM. Initially there were 4,000 requests for the paper (which rose to 7,000), and it took until December 1977 for them to be posted. Why did it take so long to get the paper published and also to send them out? Well the RSA method caused significant problems within the US defence agencies. This was highlighted in a letter sent from J.A.Meyer to the IEEE Information Theory Group on a viewpoint that cryptography could be violating the 1954 Munitions Control Act, the Arms Export Control Act, and the International Traffic in Arms Regulations (ITAR), and could thus be viewed equivalent to nuclear weapons. In even went on to say that: Atomic weapons and cryptography are also covered by special secrecy laws The main focus of the letter was that any work related to cryptography would have to be cleared by the NSA before publication. In fact, the letter itself had been written by Joseph A Meyer, an employee of the NSA. Joseph had already been embroiled in controversy with a proposal to fit a tracking device to the 20 million US citizens who had been associated with crime. The tag would then be used to monitor the location of the “subscriber”, and to detect when they broke a curfew or committed a crime. In this modern era of GPS tracking of everyone's phones, Joseph's dream has actually become a reality, but now everyone is monitored. The RSA team thus had a major dilemma, as many of the requests for the paper come from outside the US. Martin Hellman, who was a co-author of the Diffie-Hellman method, had already had problems with ITAR, and even decided to present thep aper himself in 1977 at Cornell University rather than the practice of letting his PhD students present the work. His thinking was that the court case would be lengthy, and that it would damage his PhD student's studies (Ralph Merkle and Steve Pohlig), and so he stood up for academic freedoms. Initially the students wanted to present their work, but their families did not think it a good idea. Eventually though, Ralph and Steve stood beside Hellman on the stage to present the paper, but did not utter a word. With this stance the cryptographers held ground, and hoped that a stated exemption on published work within ITAR would see them through. The worry, though, did delay the paper being published, and for the posting of the article. In reply to Meyer's letter, the IEEE stood its ground on their publications being free of export licence controls, with the burden of permissions placed on the authors: RSA research paper and then additional response from the IEEE saying they put in place safeguards for the publishing of material. The scope of the impact of RSA was perhaps not quite known at the time with Len Adleman stating: I thought this would be the least important paper my name would ever appear on In fact, Adleman has said that he did not want his name on the paper, as he had done little work on it, but he did insist that his name went last. Often papers, too, have an alphabet order, and if so the method could have been known as the ARS method … not the kind of thing that you would want to say to audiences on a regular basis. RSA Within cryptography we typically use non-negative integer values, and perform integer operations. The challenge in public key encryption is to find a method which is computationally difficult for a computer to solve, if it does not know a given secret (normally the private key). One such problem is the difficulty in factorizing a value made up of the multiplication of two large prime numbers. In RSA, we take two large prime numbers — typically at least 512 bits long — and then multiply these together to create a modulus value, (N) (often at least 1,024 bits long). From this, we then derive a public exponent (e) and a modulus. The modulus N is thus determine by multiplying the two prime numbers (p and q): N = p x q The core challenge here is that it should be extremely difficult (and costly) to determine the two prime numbers which make up N. Next we select the value of our encryption key value for the public key (e). This is selected so that N and e do not share any factors: gcd(e,PHI)=1, and where  PHI = (p-1)(q-1) This is known as Euler's totient function. The most typical value we use for e is 65,537 (0x10001). To produce a cipher (C), we convert our message into the form of an integer (M) and then use e and N to give: C = M^e mod N To decrypt this, we take the cipher (C), and recover the message value using the decryption exponent (d) and the modulus (N): M = C^d mod N To make RSA work, we then need to calculate the private exponent (d) to obey: (d x e) mod{PHI} = 1 and where phi is: PHI = (p-1)(q-1) We determine d by determining the inverse of e modulus phi: d = e^{-1} pmod {phi} So let's take p=11 and q=7, and pick e of 3. N will be: N=p.q = 77   PHI is 6x10=60 We can't pick e of 3 or 5, so we will pick e=7. Now we compute the decryption exponent of d = e^{-1} mod (PHI) >>> pow(7,-1,60) 43 If we select a message of 19, we get a cipher of: C=19⁷ (mod 77) = 68 Now to decrypt: M= 68⁴³ (mod 77) = 19 Our public key is then (e,N) and the private key is (d,N). The usage of the (mod N) operation is the magic that makes this work. Unfortunately, the RSA method has suffered from performance issues as we have increased the size of the prime numbers used. Thus, if researchers can crack a modulus of 1,024 bits, they will factorize the two 512-bit prime numbers used. At the current time, a public modulus of 2,048 bits is recommended. So while a modulus of this size is acceptable within a powerful computer, devices which have limited CPU resources often struggle in creating the keys, and in the encryption and decryption process. RSA Signatures With the mathematical operations involved, RSA is hardly ever used for core encryption, as symmetric key methods are much more efficient in their implementation. But it is fairly efficient when dealing with relatively small data sizes, such as for a symmetric key (typically only 128 bits or 256 bits long). For this, Alice might protect a symmetric key with her public key, and whenever she needs to use it, she will decrypt it with her private key. Another area where we use RSA is to take a hash of a message, and then encrypt this with the private key. As the hash is relatively small (such as 128 bits, 160 bits or 256-bits), it is relatively efficient on the use of the computing resources. Where public key encryption methods come in most use is within creating digital signatures, and where Bob can take a hash of a message, and then encrypt this hash with his private key. Alice can then also take a hash of the received message, and decrypt Bob's encrypted hash with his public key, and compare the values produced. If they match, she determines that it was Bob who sent the message and that it has not been changed by anyone.  In Figure ref{fig_trust03} we see that Bob has a key pair (a public key and a private key). He takes a hash of the message and encrypts with his private key, and then appends this to the message. This and then message will be encrypted by the symmetric key that Bob and Alice share (typically this is either a long-term shared key, or has just been negotiated through a hand-shake). When she receives the ciphered message, she decrypts it with the shared symmetric key, and then takes her own hash of the message. She also decrypts the encrypted hash using Bob's public key, and then compares the hashes. As the public key and the private key work together, only the signing by Bob's private key will reveal the hash with his public key. Alice can then tell that the message has not been changed — as the hash would change if Eve has modified it — and that it was produced by Bob (and not by Eve pretending to be Bob). Obviously, we now have a problem in how we get Bob's public key. An important element here, is that they have to find a way for Bob to send Alice her public key in a trusted way, so that Eve cannot intercept it, and change the keys. For this, we introduce Trent, and who is trusted by Bob and Alice to prove their keys. For this Trent signs the public key of Bob with his private key, and then Alice uses Trent's public key to prove Bob's public key. For a few decades, RSA has been the main method in supporting public key encryption. We often use it when we connect to a secure Web site, and where the RSA method is used to prove the identity of the Web site. In this case the RSA public key of the site is presented to the user in the form of a digital certificate — and which is signed by a trusted source. The Web site can then prove its identity by signing a hash of the data with its private key, and the client can check this. A typical size of the public modulus is now 2,048 bits (created by two 1,024 bit prime numbers), and with some sites supporting 4,096 bits. So while desktop computers have the processing power to cope with these large numbers, less able devices (such as for low processing powered IoT — Internet of Things — devices) will often struggle to perform the necessary calculations. Simple example So let's take a simple implementation of RSA key generation, encryption and decryption. In this case the code is: Web: https://asecuritysite.com/encryption/rsa12 In this case, we generate two random prime numbers ($p$ and $q$) for a given number of bits. The more bits we use, the more secure the method is likely to be, as an increase in the number of bits increases the number of prime numbers that can be searched for. Once we have these, we then determine the public modulus ($N$) by multiplying the prime numbers together. The difficulty of the problem is then factorizing this modulus back into the prime numbers. If we have the public modulus, it is fairly simple to then find the decryption exponent value. In most modern examples of RSA, we select a public exponent value ($e$) of 65,537, and so our encryption key becomes $(65,537,N)$. The decryption exponent ($d$) is then the inverse of $e pmod {phi}$ (and where $phi=(p-1)(q-1)$). from Crypto.Util.number import *from Crypto import Randomimport Cryptoimport libnumimport sysbits=60msg="Hello"p = Crypto.Util.number.getPrime(bits, randfunc=Crypto.Random.get_random_bytes)q = Crypto.Util.number.getPrime(bits, randfunc=Crypto.Random.get_random_bytes)n = p*qPHI=(p-1)*(q-1)e=65537d=libnum.invmod(e,PHI)## d=(gmpy2.invert(e, PHI))m= bytes_to_long(msg.encode('utf-8'))c=pow(m,e, n)res=pow(c,d ,n)print ("Message=%snp=%snq=%snnd=%dne=%dnN=%snnPrivate key (d,n)nPublic key (e,n)nncipher=%sndecipher=%s" % (msg,p,q,d,e,n,c,(long_to_bytes(res))))end{lstlisting} A test run using 60-bit prime numbers is: Message=hellop=242648958288128614541925147518101769011q=299356840913214192252590475232148200447N=72638625604016464006874651287120524699932001616388639276131104258310920947917cipher=5847803746095553957863305890801268831081138920772806292673259864173015661385decipher=hello Conclusions RSA has been around for over 46 years, and is still going strong. It can encrypt and it can sign. While the prime numbers involved has got larger, and it needs to have padding applied, it is still one of the best public key methods around, and well used on the Web.  

ACM ByteCast
Whitfield Diffie and Martin Hellman- Episode 37

ACM ByteCast

Play Episode Listen Later May 16, 2023 33:59


In this episode of ACM ByteCast, Rashmi Mohan hosts 2015 ACM A.M. Turing Award laureates Whitfield Diffie and Martin Hellman. As joint creators of the Diffie-Hellman key exchange, they introduced the world to the transformative idea of public key cryptography, the underpinning of every secure transaction on the internet today. Whitfield has spent a large portion of his career as a security practitioner, including roles at Northern Telecom and Sun Microsystems. He is an elected Foreign Member of the Royal Society and a recipient of numerous other awards and accolades in computing. He's currently a consulting scholar at the Center for International Security and Cooperation at Stanford University. Martin is a Professor Emeritus of Electrical Engineering at Stanford University. He's also a recipient of the RSA Lifetime Achievement Award, among many other recognitions. Both have received the Marconi Prize and have been inducted into the National Cybersecurity Hall of Fame and the National Inventors Hall of Fame. Whitfield and Martin share their individual journeys to computer science and cryptography, which were shaped both by personal interests and the geopolitical realities of the time. They also describe how they met and developed a rapport with each other as researchers. They share their “aha moment” in public key cryptography and how the internet  catapulted commercial cryptography in the 1990s. They also share their thoughts on computing privacy, national security, and quantum computing and its implications for both Diffie-Hellman and RSA (Rivest-Shamir-Adleman) cryptosystems. They touch on end-to-end encryption and the field of technology in the next five years. Along the way, they share colorful details from their early years and share advice for young people aspiring to get into computing

True Crime Cyber Geeks
Crypto Wars, Part 3: The adventures of Whitfield Diffie

True Crime Cyber Geeks

Play Episode Listen Later Oct 30, 2020 19:32


When mathematician Whit Diffie went searching for existing research on cryptography, he found that all of it had been gobbled up by the NSA, so he did his own. Together with Martin Hellman, he wrote a paper that would forever change the face of public cryptography. Part 3 of 4.Support the show (https://www.patreon.com/cybergeeks)

The History of Computing
Scraping The Surface Of Modern Cryptography

The History of Computing

Play Episode Listen Later Aug 7, 2019 14:43


Welcome to the History of Computing Podcast, where we explore the history of information technology. Because understanding the past prepares us for the innovations of the future! Todays episode is scraping the surface of cryptography. Cryptography is derived from the Greek words kryptos, which stands for hidden and grafein, which stands for to write. Through history, cryptography has meant the process of concealing the contents of a message from all except those who know the key. Dating back to 1900 BC in Egypt and Julius Caesar using substitution cyphers, encryption used similar techniques for thousands of years, until a little before World War II. Vigenere designed the first known cipher thatused an encryption key in the 16th century. Since then with most encryption, you convert the contents, known as plaintext, into encrypted information that's otherwise unintelligible, known as cipher text. The cypher is a pair of algorithms - one to encrypt, the other to decrypt. Those processes are done by use of a key. Encryption has been used throughout the ages to hide messages. Thomas Jefferson built a wheel cypher. The order of the disks you put in the wheel was the key and you would provide a message, line the wheels up and it would convert the message into cypher text. You would tell the key to the person on the other end, they would put in the cypher text and out would pop the message. That was 1795 era encryption and is synonymous with what we call symmetrical key cryptography, which was independently invented by Etienne Bazeries and used well into the 1900s by the US Army. The Hebern rotor machine in the 19th century gave us an electro-mechanical version of the wheel cypher and then everything changed in encryption with the introduction of the Enigma Machine, which used different rotors placed into a machine and turned at different speeds based on the settings of those rotors. The innovations that came out of breaking that code and hiding the messages being sent by the Allies kickstarted the modern age of encryption. Most cryptographic techniques rely heavily on the exchange of cryptographic keys. Symmetric-key cryptography refers to encryption methods where both senders and receivers of data share the same key and data is encrypted and decrypted with algorithms based on those keys. The modern study of symmetric-key ciphers revolves around block ciphers and stream ciphers and how these ciphers are applied. Block ciphers take a block of plaintext and a key, then output a block of ciphertext of the same size. DES and AES are block ciphers. AES, also called Rijndael, is a designated cryptographic standard by the US government. AES usually uses a key size of 128, 192 or 256 bits. DES is no longer an approved method of encryption triple-DES, its variant, remains popular. Triple-DES uses three 56-bit DES keys and is used across a wide range of applications from ATM encryption to e-mail privacy and secure remote access. Many other block ciphers have been designed and released, with considerable variation in quality. Stream ciphers create an arbitrarily long stream of key material, which is combined with a plaintext bit by bit or character by character, somewhat like the one-time pad encryption technique. In a stream cipher, the output stream is based on an internal state, which changes as the cipher operates. That state's change is controlled by the key, and, in some stream ciphers, by the plaintext stream as well. RC4 is an example of a well-known stream cipher. Cryptographic hash functions do not use keys but take data and output a short, fixed length hash in a one-way function. For good hashing algorithms, collisions (two plaintexts which produce the same hash) are extremely difficult to find, although they do happen. Symmetric-key cryptosystems typically use the same key for encryption and decryption. A disadvantage of symmetric ciphers is that a complicated key management system is necessary to use them securely. Each distinct pair of communicating parties must share a different key. The number of keys required increases with the number of network members. This requires very complex key management schemes in large networks. It is also difficult to establish a secret key exchange between two communicating parties when a secure channel doesn't already exist between them. You can think of modern cryptography in computers as beginning with DES, or the Data Encryption Standard, us a 56-bit symmetric-key algorithm developed by IBM and published in 1975, with some tweaks here and there from the US National Security Agency. In 1977, Whitfield Diffie and Martin Hellman claimed they could build a machine for $20 million dollars that could find a DES key in one day. As computers get faster, the price goes down as does the time to crack the key. Diffie and Hellman are considered the inventors of public-key cryptography, or asymmetric key cryptography, which they proposed in 1976. With public key encryption, two different but mathematically related keys are used: a public key and a private key. A public key system is constructed so that calculation of the private key is computationally infeasible from knowledge of the public key, even though they are necessarily related. Instead, both keys are generated secretly, as an interrelated pair. In public-key cryptosystems, the public key may be freely distributed, while its paired private key must remain secret. The public key is typically used for encryption, while the private or secret key is used for decryption. Diffie and Hellman showed that public-key cryptography was possible by presenting the Diffie-Hellman key exchange protocol. The next year, Ron Rivest, Adi Shamir and Leonard Adleman developed the RSA encryption algorithm at MIT and founded RSA Data Security a few years later in 1982. Later, it became publicly known that asymmetric cryptography had been invented by James H. Ellis at GCHQ, a British intelligence organization and that both the Diffie-Hellman and RSA algorithms had been previously developed in 1970 and were initially called “non-secret encryption.” Apparently Ellis got the idea reading a bell labs paper about encrypting voice communication from World War II. Just to connect some dots here, Alan Turing, who broke the Enigma encryption, visited the proposed author of that paper, Shannon, in 1943. This shouldn't take anything away from Shannon, who was a brilliant mathematical genius in his own right, and got to see Gödel, Einstein, and others at Princeton. Random note: he invented wearables to help people cheat at roulette. Computer nerds have been trying leverage their mad skills to cheat at gambling for a long time. By the way, he also tried to cheat at, er, I mean, program chess very early on, noting that 10 to the 120th power was the game-tree complexity of chess and wrote a paper on it. Of course someone who does those things as a hobby would be widely recognized as the father of informational theory. RSA grew throughout the 80s and 90s and in 1995, they spun off a company called VeriSign, who handled patent agreements for the RSA technology until the patents wore out, er, I mean expired. RSA Security was acquired by EMC Corporation in 2006 for $2.1 billion and was a division of EMC until EMC was acquired by Dell in 2016. They also served as a CA - that business unit was sold in 2010 to Symantec for $1.28B. RSA has made a number of acquisitions and spun other businesses off over the years, helping them get into more biometric encryption options and other businesses. Over time the 56 bit key size of DES was too small and it was followed up by Triple-DES in 1998. And Advanced Encryption Standard, or AES, also in 1998. Diffie-Hellman and RSA, in addition to being the first public examples of high quality public-key cryptosystems have been amongst the most widely used. In addition to encryption, public-key cryptography can be used to implement digital signature schemes. A digital signature is somewhat like an ordinary signature; they have the characteristic that they are easy for a user to produce, but difficult for anyone else to forge. Digital signatures can also be permanently tied to the content of the message being signed as they cannot be moved from one document to another as any attempt will be detectable. In digital signature schemes, there are two algorithms: one for signing, in which a secret key is used to process the message (or a hash of the message or both), and one for verification, in which the matching public key is used with the message to check the validity of the signature. RSA and DSA are two of the most popular digital signature schemes. Digital signatures are central to the operation of public key infrastructures and to many network security schemes (SSL/TLS, many VPNs, etc). Digital signatures provide users with the ability to verify the integrity of the message, thus allowing for non-repudiation of the communication. Public-key algorithms are most often based on the computational complexity of hard problems, often from number theory. The hardness of RSA is related to the integer factorization problem, while Diffie-Hellman and DSA are related to the discrete logarithm problem. More recently, elliptic curve cryptography has developed in which security is based on number theoretic problems involving elliptic curves. Because of the complexity of the underlying problems, most public-key algorithms involve operations such as modular multiplication and exponentiation, which are much more computationally expensive than the techniques used in most block ciphers, especially with typical key sizes. As a result, public-key cryptosystems are commonly hybrid systems, in which a fast symmetric-key encryption algorithm is used for the message itself, while the relevant symmetric key is sent with the message, but encrypted using a public-key algorithm. Hybrid signature schemes are often used, in which a cryptographic hash function is computed, and only the resulting hash is digitally signed. OpenSSL is a software library that most applications use to access the various encryption mechanisms supported by the operating systems. OpenSSL supports Diffie-Hellman and various versions of RSA, MD5, AES, Base, sha, DES, cast and rc. OpenSSL allows you to create ciphers, decrypt information and set the various parameters required to encrypt and decrypt data. There are so many of these algorithms because people break them and then a new person has to come along and invent one and then version it, then add more bits to it, etc. At this point, I personally assume that all encryption systems can be broken. This might mean that the system is broken while encrypting, or the algorithm itself is broken once encrypted. A great example would be an accidental programming mistake allowing a password to be put into the password hint rather than in the password. Most flaws aren't as simple as that. Although Kerckhoffs's principle teaches us that the secrecy of your message should depend on the secrecy of the key, and not on the secrecy of the system used to encrypt the message. Some flaws are with the algorithms themselves, though. At this point most of those are public and security without a password or private key they just take too long to decrypt to be worth anything once decrypted. This doesn't mean we don't encrypt things, it just means that in addition to encryption we now add another factor to that security. But we'll leave the history of two-factor security to another episode. Finally, RSA made a lot of money because they used ciphers that were publicly reviewed and established as a standard. Public review of various technological innovations allows for commentary and making it better. Today, you can trust most encryption systems because due to that process, it costs more to decrypt what you're sending over the wire than what is being sent is worth. In other words, collaboration trumps secrecy.

Talk World Radio
Talk Nation Radio: Martin Hellman on Rethinking National Security

Talk World Radio

Play Episode Listen Later Jun 19, 2019 29:00


Martin E. Hellman is Professor Emeritus of Electrical Engineering at Stanford University. His work spans cyber security, reducing the risk of a nuclear disaster, and peace. His invention of public key cryptography is at the heart of the secure portion of the Internet and has won him many honors, including the million dollar ACM Turing Award, the top prize in computer science. In 2016, he and his wife of fifty years published A New Map for Relationships: Creating True Love at Home & Peace on the Planet. He has applied risk analysis to nuclear deterrence and, in his most recent project, he has raised troubling questions about the assumptions that form the foundation for common current thinking about national security. Hellman also wrote "The Man in the TNT Vest."

Zomia ONE
Sovryn Tech Ep. 0166: “Apple Doesn’t Care About You”

Zomia ONE

Play Episode Listen Later Mar 4, 2019 151:00


Facebook has new “feelings”? Does Apple give a shit about privacy? Also, thoughts on the Liberty Forum, Edward Snowden, “Gods of Egypt”, whitewashing, and much, much more... Special Guest: Dr. Stephanie Murphy Stories of the Week: --Random Access: Linux users can’t connect to Skype group calls after recent update, ThinkPenguin moving to NH, Whitfield Diffie and Martin Hellman win the Turing Award for introducing the ideas of public-key cryptography and digital signatures, Amazon removes then reinserts encryption on Fire devices, SlySoft shutting down, Coleco Chameleon problems. --”Facebook: Beyond the Like” Link: bit.ly/24IgiPf Hacksec:--”Apple vs. FBI” Link: www.apple.com/customer-letter/ Important Messages:--”Mars Polar Lander? What do you use as a server for zog.ninja? Why is Liberty Forum my favorite event? Liberty Forum Panel review?” First Choice:--”Edward Snowden at Liberty Forum” Link: bit.ly/1TWvG73 The Climax:--"Gods of Egypt" APPENDIX:--”Sovryn Tech Solutions” Link: sovryn.ninja --”Libreboot X200” Link: bit.ly/1FI57ew--”Markets Not Capitalism” Link: c4ss.org/content/12802 --”TPE-NWIFIROUTER2” Link: bit.ly/1xLwDEm --”Zcash” Link: z.cash/ --”Tails 2.0” Link: bit.ly/1WQ19GB --------------------------------------------------------------------------------------------------- Make easy monthly donations through Patreon: patreon.com/sovryntechAnd you can tip me at: sovryntech.tip.me--------------------------------------------------------------------------------------------------- NXT: NXT-4V3J-VA4W-4EY3-GUWV2 NAMECOIN: NHfN1kpj8G9aUCCHuummBKa8mPvppN1UFaLITECOIN: LLUXwfWrKDpuK38ZnPD14K6zc6rUaRgo9WBITCOIN: 1AEiTkWiF8x6yjQbbhoU89vHHMrkzQ7o8d --------------------------------------------------------------------------------------------------- Don’t forget you can e-mail the show at: brian@zomiaofflinegames.comI’m also on Telegram: @SovrynFollow content updates on Telegram: @DarkAndroidBitMessage: BM-NBMFb4W42CqTaonxApmUji1KNbkSESki ---------------------------------------------------------------------------------------------------You can also visit our IRC channel on Freenode: #SovrynBalnea ---------------------------------------------------------------------------------------------------sovryntech.comtwitter.com/sovryntechplus.google.com/+BrianSovryn1i/liberty.me/members/briansovryn/facebook.com/BrianSovryninstagram.com/Bsovryn/steamcommunity.com/id/ninjaprogram/

SOVRYN TECH
Sovryn Tech Ep. 0166: “Apple Doesn’t Care About You”

SOVRYN TECH

Play Episode Listen Later Mar 4, 2019 151:00


Facebook has new “feelings”? Does Apple give a shit about privacy? Also, thoughts on the Liberty Forum, Edward Snowden, “Gods of Egypt”, whitewashing, and much, much more... Special Guest: Dr. Stephanie Murphy Stories of the Week: --Random Access: Linux users can’t connect to Skype group calls after recent update, ThinkPenguin moving to NH, Whitfield Diffie and Martin Hellman win the Turing Award for introducing the ideas of public-key cryptography and digital signatures, Amazon removes then reinserts encryption on Fire devices, SlySoft shutting down, Coleco Chameleon problems. --”Facebook: Beyond the Like” Link: bit.ly/24IgiPf Hacksec:--”Apple vs. FBI” Link: www.apple.com/customer-letter/ Important Messages:--”Mars Polar Lander? What do you use as a server for zog.ninja? Why is Liberty Forum my favorite event? Liberty Forum Panel review?” First Choice:--”Edward Snowden at Liberty Forum” Link: bit.ly/1TWvG73 The Climax:--"Gods of Egypt" APPENDIX:--”Sovryn Tech Solutions” Link: sovryn.ninja --”Libreboot X200” Link: bit.ly/1FI57ew--”Markets Not Capitalism” Link: c4ss.org/content/12802 --”TPE-NWIFIROUTER2” Link: bit.ly/1xLwDEm --”Zcash” Link: z.cash/ --”Tails 2.0” Link: bit.ly/1WQ19GB --------------------------------------------------------------------------------------------------- Make easy monthly donations through Patreon: patreon.com/sovryntechAnd you can tip me at: sovryntech.tip.me--------------------------------------------------------------------------------------------------- NXT: NXT-4V3J-VA4W-4EY3-GUWV2 NAMECOIN: NHfN1kpj8G9aUCCHuummBKa8mPvppN1UFaLITECOIN: LLUXwfWrKDpuK38ZnPD14K6zc6rUaRgo9WBITCOIN: 1AEiTkWiF8x6yjQbbhoU89vHHMrkzQ7o8d --------------------------------------------------------------------------------------------------- Don’t forget you can e-mail the show at: brian@zomiaofflinegames.comI’m also on Telegram: @SovrynFollow content updates on Telegram: @DarkAndroidBitMessage: BM-NBMFb4W42CqTaonxApmUji1KNbkSESki ---------------------------------------------------------------------------------------------------You can also visit our IRC channel on Freenode: #SovrynBalnea ---------------------------------------------------------------------------------------------------sovryntech.comtwitter.com/sovryntechplus.google.com/+BrianSovryn1i/liberty.me/members/briansovryn/facebook.com/BrianSovryninstagram.com/Bsovryn/steamcommunity.com/id/ninjaprogram/

The CyberWire
Fancy Bear indictments. VPNFilter found in Ukrainian water-treatment chlorine plant. Comment spam. Speculative execution side-channel attacks. MDM exploits in India.

The CyberWire

Play Episode Listen Later Jul 13, 2018 25:07


In today's podcast, we hear that Special Counsel Mueller has secured an indictment of twelve Russian intelligence officers for hacking during the 2016 US presidential elections. Ukraine finds VPNFilter in a water treatment facility. Comment spam returns. Speculative execution issues. Mobile-device-management tool used against smartphone users in India. The US Army directly commissions two cyber operators—congratulations, First Lieutenants. Ben Yelin from UMD CHHS on California’s consumer privacy ballot measure. Guest is Martin Hellman, professor emeritus at Stanford University and known for his work on Diffie–Hellman key exchange. His new book is A New Map for Relationships: Creating True Love at Home and Peace on the Planet. 

Good Grief with Cheryl Jones

When Dorothie and Martin Hellman faced the collapse of their marriage, it had to die in it's old form to make room for a new way of loving and relating to each other. But what started as a very personal path back to their marriage quickly taught them something significant about the world we live in; that it is indeed possible to face global challenges with compassion and love, creating solutions far beyond our limited imaginations. How did learning to love their differences and honor each other lead them to a map for a more sustainable and peaceful planet? In discussing the book they wrote together, A New Map for Relationships: Creating True Love at Home & Peace On The Planet, we will begin to glimpse the answer. In these times of rising global threat and inability to understand each other, can we afford not to try?

Good Grief with Cheryl Jones

When Dorothie and Martin Hellman faced the collapse of their marriage, it had to die in it's old form to make room for a new way of loving and relating to each other. But what started as a very personal path back to their marriage quickly taught them something significant about the world we live in; that it is indeed possible to face global challenges with compassion and love, creating solutions far beyond our limited imaginations. How did learning to love their differences and honor each other lead them to a map for a more sustainable and peaceful planet? In discussing the book they wrote together, A New Map for Relationships: Creating True Love at Home & Peace On The Planet, we will begin to glimpse the answer. In these times of rising global threat and inability to understand each other, can we afford not to try?

Nación Lumpen
NL7: Bitcoin contado a los informáticos

Nación Lumpen

Play Episode Listen Later Mar 13, 2016 76:00


Episodio 7 del podcast en el damos una introducción a los aspectos técnicos de Bitcoin. Por una vez en la vida nos acordamos de recordar que tenemos cuenta en twitter y recordamos que esta web existe.Dedicatoria a Whitfield Diffie y Martin Hellman por su trabajo sobre la criptografía de clave pública.Participantes: Jaume Pernas, @jaumepernas Álvaro Castellanos, @AlvaroCaste Sebastián Ortega, @_sortegaEnlaces y más información en http://www.nacionlumpen.com

Nación Lumpen
NL7: Bitcoin contado a los informáticos

Nación Lumpen

Play Episode Listen Later Mar 13, 2016 76:00


Episodio 7 del podcast en el damos una introducción a los aspectos técnicos de Bitcoin. Por una vez en la vida nos acordamos de recordar que tenemos cuenta en twitter y recordamos que esta web existe. Dedicatoria a Whitfield Diffie y Martin Hellman por su trabajo sobre la criptografía de clave pública. Participantes: Jaume Pernas, @jaumepernas Álvaro Castellanos, @AlvaroCaste Sebastián Ortega, @_sortega Enlaces y más información en http://www.nacionlumpen.com

Läget Annars? Podcast
Läget Annars? - 2013-11-15

Läget Annars? Podcast

Play Episode Listen Later Nov 14, 2013 73:56


André sätter sig ner med sina vänner Christer Kamf, Martin Hellman och Billy Garrat för att diskutera den nya spelkonsolgenerationen. Man kan omöjligt prata om TV-spel utan att glida in på ämnen som GTA V, strippor, prostituerade och Spartacus... tydligen.

Spectrum
Pioneers in Engineering

Spectrum

Play Episode Listen Later Jan 25, 2013 30:00


Pioneers in Engineering is a UC Berkeley student-run project that provides STEM outreach in local high schools. PIE sponsors and supports a Spring semester robot competition. Guests include Vivek Nedyavila, Andrew Vanderburg, and David Huang. pioneers.berkeley.eduTranscriptsSpeaker 1: Spectrum's next Speaker 2: [inaudible].Speaker 1: [00:00:30] Welcome to spectrum the science and technology show on k a l x Berkeley, a biweekly 30 minute program bringing you interviews featuring bay area scientists and technologists as well as a calendar of local events and news. Speaker 3: Hi and good afternoon. My name is Brad swift and I'm the host of today's show. Our interview is with representatives of Pioneers and engineering, also known as Pi, [00:01:00] a UC Berkeley student run project. Since 2008 Pi has been doing stem outreach in bay area high schools, Pi sponsors and supports and annual spring semester robot competition, high school teams design, build and operate robots over seven weeks culminating in a thrilling final competition at the Lawrence Hall of Science Pineys UC Berkeley students to be mentors during this year as robot competition. Each [00:01:30] team gets a set of mentors to encourage and guide the team, helping them to realize their potential, explaining Pi, the stem outreach they do and why you may want to join our Vivek Nay Diallo Vala, Andrew Vanderburg and David Hawaiian onto the interview. I want to welcome you all to spectrum. And would you introduce yourselves and tell us what your major is? Speaker 1: Hi, my name is Vivek. I'm a UX major, electrical engineering and [00:02:00] computer sciences. I'm a junior. Speaker 4: I'm Andrew. I'm a senior physics and astronomy major. Speaker 3: Hi, my name is David. I'm a fourth year apply math and computer science major. Andrew, can you explain the history and goals of Pioneers and engineering? Speaker 4: Sure, so pioneer's engineering was founded in 2008 by Berkeley engineers. The general idea is that while there are a lot of good robotics competitions that provide science outreach to high school students, [00:02:30] a lot of them aren't very good at providing outreach to the students who need it. Most. The ones in the underprivileged schools. So pioneers in engineering or pie as we like to call it, is focusing on trying to provide that outreach. So we try to make it more sustainable so that they don't have to pay as much money every year and they don't have to have corporate sponsors. And we also try to make it more friendly so that they don't have to go out and search for their own mentors. They get their own mentors from UC Berkeley and we provide [inaudible]. Speaker 1: [00:03:00] And how did you decide on robots as the focus of your engineering challenge? Speaker 4: I think that robots are kind of a gimmick. They're cool, they're exciting and they have a lot of pop culture and references. But the lessons that we teach them could be applied to engineering, all sorts of different things. Perhaps we could do a science competition and get the same teaching out of it. Robots just provide something exciting. They provide a hook and they provide a climactic final competition where they can [00:03:30] have their robots, you know, compete head to head. [inaudible] Speaker 1: there is a certain kit aspect to what you're doing with the robots in terms of a known entity. A constraint. Speaker 4: Yeah. So we um, give them a very well-defined kit of parts which they can use so they don't have to start from scratch because building a robot from basic electronic components and pieces of metal or plywood is really hard. So we give them a good start. We give [00:04:00] them a kit which they can build upon. They don't have to do all of the electronics. They don't have to do a lot of the tedious work, but they can do something really cool with them in the end. Speaker 1: What's the funding source that you use for this competition? Speaker 4: We see corporate sponsorships. We go to companies like Google, Qualcomm, Boeing, and we ask them if they can support us, if they can. We advertise for them. We put their logos on our banners and our tee shirts [00:04:30] and they also get deductions for supporting charitable causes. [inaudible] Speaker 1: and are you a club? What is your organizational status? Speaker 4: We are technically a project of Tau Beta Pi, which is the engineering honor society and our finances and our organization go through them. Many of our members have or no, not affiliated with Beta Pi. They are recruited by us Speaker 1: beside the robot competition. Are there other projects within Pi [00:05:00] that you're working on? We have a team that actually goes to a high school called Ralph Bunche High School in West Oakland and this team does a program called Pie prep for these kids in which they have 13 or 14 modules of stem outreach kind of and they basically teach them cool things about science and technology and a little bit about robotics and physics and stuff like that and it's, it's once a week. It's intended to be fun and just spark their interest and also give them [00:05:30] a little bit of theoretical knowledge. This has been going very well this semester and from the results in the surveys that we've been taking, we're most likely gonna ramp it up next fall to even more schools. The exact number, we're not sure, but it's going to continue ramping up in the next few years and hopefully touch in the realm of 1314 schools in the area. We're hoping that this is going to be a very successful program and also inspire more interest in our robotics competition for the so we can have something good going on in the fall. It's [00:06:00] something in interest spring so it's like a year round kind of thing. Speaker 3: This is spectrum on k a l x Berkeley. Today's topic is pioneers in engineering. Three representatives from Pi join us. They are Vivek, Andrew and David. Andrew. How is it that high school's become involved in the [00:06:30] competition? Speaker 4: We do a lot of recruiting into high schools who fit our core mission, the ones who probably wouldn't be able to compete sustainably and the other robotics competitions that are out there. So we contact teachers and the sciences and we ask them if they're interested and if their students are interested in putting together a team and then they apply for a team and if we have room we'll take them. Speaker 3: What is the limit on teams? You have a capacity issue. Speaker 4: Yeah. We have a limit of about 20 teams could be up as many as 24 this year and the limitations [00:07:00] are put in place by our ability to produce kits and to provide mentors for them. We would rather have a good competition with 25 teams than one that stretched too thin with 35 Speaker 3: and do schools stick with it. Speaker 4: There is a core group of schools who seem to be building up somewhat of a legacy. They'll come back year after year. We actually just had our first student who is a four year high school participant in Pi Join Pi as a staff member [00:07:30] in college. Speaker 3: Great. That's the goal, right? In a way that's sort of the ideal. Andrew, when the teams are picked, they're picked by the teachers at the high schools. Speaker 4: The teams are I guess collected by the teachers at the high school, but they're based on interest. We've in the past tried to limit the number of people on the team, but we're moving away from that because um, we have a lot more mentors than we have in the past. Speaker 3: How do you try to keep the parody of the experience within [00:08:00] the teams and the resources that they have access to the equipment, the time spent? How do you, how do you try to balance all that? Keep everybody kind of on the same level. Speaker 4: So there are teams who have access to a machine shop in their high school and we can't provide that to everyone. But we do provide as a basic set of tools to anyone who wants them. We loan them out if they want to go to the high school and work with their team. And sometimes the high schools come to UC Berkeley and they can use our tools and our workspace in O'Brian Hall [00:08:30] in north side, we also try to ration the experience level of the mentors. We tried to provide the more experienced mentors to the less experienced teams. As a general rule, we try to provide equal experience and different types of engineering to each school. So each school should hope to have a mechanical engineer or someone who's mechanically inclined and someone who is electrically inclined or programming inclined. Speaker 1: And the number of mentors per team. Last year it ranged between four to six [00:09:00] of AVEC. Talk about your experience as a mentor on the robot competition. My experience at Ralph Bunche high school mentoring and was a series of ups and downs. But in the end it kind of culminated in something special. So started off with a few weeks of mentorship prep by um, Andrew and his mentorship team. They prepped us for what we would encounter a little bit of the social aspect of the kids, but mostly about the uh, technical mentorship. Ralph [00:09:30] onto high is a rather underprivileged high school in West Oakland. There were only three of them in the team and we had to struggle with people dropping out, people coming in because of the small size of the team, small quarrels that were involved, a lot of social issues that we were not as equipped for as mentors coming from UC Berkeley. Speaker 1: Um, not to mention the social barrier itself of where we have all come from in our lives compared to where these kids have come from. And [00:10:00] it was a really interesting experience for me because I actually have had a little bit of experience with kids from underprivileged backgrounds and the experience that I had in pulling my mentorship team into it with me trying to get everyone on the same page with these kids to not get frustrated with them, to not unequivocally say something and like have it mar the rest of our mentorship semesters. So it was a journey and it ended up being very rewarding, um, in the sense that [00:10:30] we got second place in the robotics competition and this team of three kids who were definitely the underdogs and it was just, you know, one of those quintessential underdog stories. They ended up getting second place and I was super proud of them. Speaker 1: So very rewarding experience. David, tell us about your experience last year as a mentor. I think the biggest and rather pleasant surprise, uh, during the tournament was at discrimination the week before and during the actual [00:11:00] tournament at the end of the season. The atmosphere was just absolutely incredible. We had, um, PAC has of spectators. We had epic music classing in the background and in both hers mining hardware. We had the scrimmage and the Lawrence Hom signs where we had to file tournament. The stage was very well prepared and when each team sent up their team members send their robot on the stage to compete. It gives you the feeling that you're these [00:11:30] stars on stage, sort of like maybe no gladiators in ancient Roman stadiums where you're the center of the attention of everyone around you and really at some level I feel like that's where colleges should be about is motivating students, motivating students, intellectual growth and also highlighting their achievements and I think in that sense Speaker 5: the Pi robotic competition has totally exceeded my expectation. I remember seeing a couple up the high school students [00:12:00] who ended up winning the competition, just crying on the stage and joy. I have no doubt that it had been a parade and really life changing experience for them. Speaker 3: Spectrum is on KALX Berkeley alternating Fridays. Today, we are talking with Vivec, Andrew and David about pioneers in engineering Speaker 1: as your involvement [00:12:30] in Pi giving you some insights into where you might want to go with your major. Speaker 4: My involvement in Pi has really been my first major experience in teaching and it turns out that teaching is a lot harder than you would think, especially teaching some of the difficult concepts that we have to do so quickly in our decal. It turns out that trying to break down the concepts into logical chunks and presenting them in a logical way is almost as hard, if not harder than learning them yourself. [00:13:00] So I found that teaching and learning to teach was a really good experience for me and it will help me presumably as I graduate and go to Grad school [inaudible] Speaker 1: because are you thinking of being a teacher? Speaker 4: I'm thinking of being hopefully a professor in the future. I hope that my experience in Pi will give me a leg up from working on that and hopefully make it easier for my students to learn in the future. Speaker 3: [inaudible] David, anything. Yeah. Speaker 5: So I try and Pi as a part of my effort to explore [00:13:30] more in computer science, which I started taking classes last year and I have to say during the course of last semesters tournament, I really enjoy working with the staff member, other fellow UC Berkeley students and Pi. And I also really enjoy working with the high school students on my team to the extent that, uh, I'm starting to look more and more into the idea of working at a technology startup. And I'm also fairly sure I'm going to do computer science as a second major along with math. [00:14:00] And so in that sense, I think it's really solidify my interests in this field. Speaker 1: VEC, how has pi affected your plans for the future? I've actually had, I guess in the last few weeks to think about this very seriously. And through talking with a number of people in Pie, I'm very, very inclined to do something kind of like this as a job in the future. Like being scientific outreach. Yeah, exactly. Scientific kind [00:14:30] of stem education. Stem outreach. Yeah. So there's um, a company called sparkfun that we have grown closer to over the last year and this is kind of exactly what they do. They have a sparkfun kit circuit skit and it's a solderless circuit skit where they can bring it to elementary, middle school classrooms and have these kids play around with circuits. They want to fund a trip across the nation teaching stuff like this to little kid. Just seeing things like this happen in the world makes me really rethink, do [00:15:00] I just want to become a fabrications engineer or something or like do I want to be a programmer or do I need something like this without there the risks are higher, but the reward, the potential reward is greater. Yeah, that's, that's how it's changed my outlook. What sort of a time commitment is there to being a Pi staffer or a mentor? Speaker 4: So being a mentor, we ask that you attend a two hour day call once a week. We ask that you mentor your teams [00:15:30] for at least two hours a week. And we also ask that you do a five minute progress report so that we know how your teams are doing. So if you add in transportation time, it's probably adds up to about six to eight hours a week of time commitment. That won't be distributed evenly necessarily because there'll be weeks where you have weekend events, which lasts all day. But I think that most peer mentors have found that the time commitment really isn't a problem because by the time that the time coming and gets large, [00:16:00] you really want to be there and it's a lot of fun. Speaker 1: And then for staff, so I know this isn't the time for staff to get involved or are you always looking for staff or is it really just at the fall? Speaker 4: So we're always looking for staff. We do need mentors more than staff at this moment, but as a staff member, the time commitment is probably larger, probably order of 10 hours a week for the seven or eight weeks around the competition. At other times it's less, more [00:16:30] of a year long job than this intense seven week period as it would be for a mentor. Speaker 1: Andrew, if you want to become a mentor, what's the process? Okay. Speaker 4: For people who are interested in being mentors to the high school students, we are going to have a mentoring decal which starts in early February. On February 4th that decal will run from six to 8:00 PM on Mondays and Thursdays. And it's once a week. You choose one of those two times and uh, you come to that, you learn [00:17:00] about robotics and then we scheduled for a seven week period starting in March time for you to go to your high schools every week. That's flexible, depends on your schedule, on the high school schedule. The final competition will wrap up around April 28th Speaker 1: and the kind of people you're looking for talk about who can be a mentor, Speaker 4: right? So we accept mentors from every background. We believe that our decal will teach them the basics that can get them [00:17:30] to help their high school students out. And we also believe that learning about engineering is not the only purpose of Pi. We think that other students from other backgrounds can contribute just as much as engineers can because in the end it's not just about teaching them to be engineers, it's about teaching them to go to college, what it's like to be in college, what it's like, enjoy learning and some of our best mentors in the past have not been engineers. Speaker 6: [inaudible]Speaker 3: [00:18:00] pioneers in engineering on spectrum detailing their stem outreach. This is k a l X. Speaker 6: [inaudible].Speaker 3: Do you all find Pi to be a real supportive community for your own personal interests as well as the collective interest of doing the competition and start with the Vac, right. [00:18:30] Then we'll go around. Speaker 1: For me it's the spirit of kind of like self-expression. You're doing something very special for these kids. It's a form of giving someone else what I had when I was a kid in the form of my dad or in the form of other people in my life who influenced me towards engineering and to motivate kids or like allow them to have that confidence in themselves. To go towards stem and at least higher education, one of the main goals of Pie. [00:19:00] Don't be afraid to apply to college and stuff like that. That form of self expression and just kind of helping these kids and self fulfillment through that, that the perk that I get, Speaker 4: I feel as if Pi is a really supportive community because even though the going is often tough as a staff member, there's a lot of pressure because he wants to deliver a good competition to the students. Everyone's willing to help each other out. And I think that it's a really good community to have around you because [00:19:30] even though we're all doing a lot of work and sometimes we can get stressed, we remember that we have each other and that we're all working towards a common goal, which is to give these students a good educational experience. And that's something that a lot of them don't get in school. Speaker 5: So coming from the perspective of surf a semi insider outsider, uh, as a pass mentor, um, I think Pi has given me the opportunity to meet a lot of other people who are similarly interested in science and engineering [00:20:00] from the perspective that these are wonderful things to learn about and to see happen in everyday life instead of just something that you learned together job. And going along that perspective, having met all these really interesting people, empire has given me more social avenues to while to hang out, for instance, for Thanksgiving or just took walk around campus and to know that there are all these people around me who are also likewise striving for a similar goal. And that's comforting to know. Speaker 3: [00:20:30] Vivek, Andrew and David, thanks very much for being on spectrum. Thank you. Thank you for having us. Speaker 2: [inaudible] now our calendar of local science and technology events over the next two weeks, Renee Rao and Ricardo [inaudible] present the calendar. Speaker 7: [00:21:00] Okay. Dr. Shannon Bennett, associate curator of microbiology at the California Academy of Sciences. We'll be hosting a lecture by HIV expert, Dr Leo Weinberger, who will discuss the engineering of a retro virus to cure HIV. While progress has been made in controlling the virus with heavy cocktails or combinations of drugs, more virulent and resistant varieties continue to arise, Weinberger will explore his idea of using the same virus that causes the disease to deliver [00:21:30] the cure. The event will be held at 12:00 PM on Saturday, January 26 tickets will be on sale at the California Academy of Sciences website, $15 for adults and seven for students or seniors. Martin Hellman, Speaker 8: the co-inventor of public key cryptography is presenting the free Stanford engineering hero lecture at the Long Engineering Center at Stanford on Tuesday, January 29th from seven to 9:00 PM [00:22:00] with reception after his talk on the wisdom of foolishness, explorers, how tilting at windmills can turn out. Well in the 1970s Homan was competing with the national security agency who had a much larger budgets than he had, and it was warned that the NSA may classify any accomplishments he made. Despite this with help from Whitfield Diffie and Ralph Merkle, Hellman spearheaded systems that are still used to secure Chileans of dollars of financial [00:22:30] transactions a day. Visit www. That's certain.com for more info Speaker 7: east based first nerd night of 2013 we'll feature three Speakers, Daniel Cohen, a phd candidate in the joint UC Berkeley UCLA program. We'll speak about the theme of collective behavior, discussing the mechanism for everything from hurting sheep to sell your cooperation. Andrew Pike, a u Penn geologist by trade has also been [00:23:00] a contender in the competitive rock paper, Scissors League of Philadelphia. He will discuss some of the surprisingly complex strategies to the game. Lena Nielsen, the Innovation Director at the Bluhm center for developing economies at UC Berkeley. We'll explore technological solutions to extreme global problems that are also financially feasible. The event will start at eight but doors open at seven the event is held on January 28th at the new parkway located at four seven four [00:23:30] 24th street in Oakland. Science fans of all ages are welcome and can purchase the $8 tickets online. Speaker 8: On Tuesday, February 5th at 6:00 PM the Felix Block, a professor in theoretical physics at and the director of the Stanford Institute for theoretical physicist, Leonard Susskind is talking to the Commonwealth Club of San Francisco located at five nine five market street. The presentation is entitled the theoretical minimum, [00:24:00] what you need to know to start doing physics Susskind. We'll discuss how to learn more about physics and how to think more like a scientist. He will provide a toolkit to help people advance at their own pace. The cost is $20 to the public, $8 to members and $7 to students. Visit www that commonwealth club.org four tickets. Speaker 7: UC Berkeley's center for emerging and neglected diseases will hold its fifth annual [00:24:30] symposium this year. A variety of Speakers will present their work in various areas of infection and host response. The theme of the symposium, the keynote Speaker, dawn Ghanem will explore new developments in malaria drugs across the world. Sarah Sawyer, another Speaker. We'll discuss what typically keeps animal viruses from infecting humans. Other topics will include emerging African biomedical research on HIV AIDS, mycobacterium [00:25:00] tuberculosis, and new testing protocols for infectious diseases in developing countries. The symposium will be held in Stanley Hall on the UC Berkeley campus on February 11th from 9:00 AM to 5:00 PM it's open to anyone who registers@www.global health.berkeley.edu Speaker 2: [inaudible]Speaker 8: [00:25:30] the two news items [inaudible] that can Renee, university of Cambridge researchers published an article in Nature Chemistry on January 20th that indicates DNA conform not only the classic double stranded Helix, but also structures that are made from four strands. It's been thought that these square shaped g quadroplex structures may form in the DNA of cells, but this paper is one of the first to provide evidence that they do exist [00:26:00] in human cells. They forum when four Guanines make a special type of hydrogen bond. Speaker 8: The telomeres that protect Chromosomal DNA are Irish and Guanine and research points to quadroplex formation. And there is evidence that suggests quadruplex formation could damage these Tila mirrors and may play a role in how certain genes contribute to cancer. The team created a simple antibody that stabilizes these g quadroplex structures and showed how the structures are [00:26:30] formed and trapped in human DNA. When describing the long term goals of the research, the team told science daily that many current cancer treatments attack DNA, but it's not clear what the rules are. We don't aware in the genome some of them react. It can be a scattergun approach. The possibility that particular cancer cells harboring genes with these motifs can now be targets and appear to be more vulnerable to interference than normal cells is that thrilling prospect. Speaker 7: Okay. A joint [00:27:00] UC Berkeley Duke University Study of couches across the nation reveals a disturbingly high percentage of our sofas contained noticeable levels of toxins. 102 couches in 27 states were examined in this study. Of these 41% were found to contain the chemical chlorinated Tris, a known carcinogen. 17% of the couches also contain Penta BDE, which can cause hormonal disruptions. While chlorinated Tris was banned [00:27:30] from use in children's clothing in the 1970s it continues to be routinely used by companies seeking to make foam furniture more fire resistant. Currently, California State Law requires a certain degree of flame retardancy, but does not require that the types or amount of chemicals used to achieve this be disclosed. Well, most cotton will or down catches are naturally flame resistant. Any foam catches will almost certainly require added chemicals to meet current standards. Last June, [00:28:00] Governor Jerry Brown advised the state legislature to reform flammability standards for furniture. Once the new regulations are adopted, the chemical free couches should be available. Speaker 2: [inaudible] [inaudible] [inaudible]. The music art during the show is by on a David from his album folk and acoustic released under [00:28:30] a creative Commons license 3.0 attributes. [inaudible] [inaudible] [inaudible] [inaudible]. [00:29:00] Yeah. Thank you for listening to spectrum. If you have common staff to show, please send them to us via email. All right, email address is spectrum dot klx@yahoo.com join us in two weeks. This same time. Speaker 9: [inaudible] [00:29:30] [inaudible] [inaudible]. Hosted on Acast. See acast.com/privacy for more information.

Spectrum
Pioneers in Engineering

Spectrum

Play Episode Listen Later Jan 25, 2013 30:00


Pioneers in Engineering is a UC Berkeley student-run project that provides STEM outreach in local high schools. PIE sponsors and supports a Spring semester robot competition. Guests include Vivek Nedyavila, Andrew Vanderburg, and David Huang. pioneers.berkeley.eduTranscriptsSpeaker 1: Spectrum's next Speaker 2: [inaudible].Speaker 1: [00:00:30] Welcome to spectrum the science and technology show on k a l x Berkeley, a biweekly 30 minute program bringing you interviews featuring bay area scientists and technologists as well as a calendar of local events and news. Speaker 3: Hi and good afternoon. My name is Brad swift and I'm the host of today's show. Our interview is with representatives of Pioneers and engineering, also known as Pi, [00:01:00] a UC Berkeley student run project. Since 2008 Pi has been doing stem outreach in bay area high schools, Pi sponsors and supports and annual spring semester robot competition, high school teams design, build and operate robots over seven weeks culminating in a thrilling final competition at the Lawrence Hall of Science Pineys UC Berkeley students to be mentors during this year as robot competition. Each [00:01:30] team gets a set of mentors to encourage and guide the team, helping them to realize their potential, explaining Pi, the stem outreach they do and why you may want to join our Vivek Nay Diallo Vala, Andrew Vanderburg and David Hawaiian onto the interview. I want to welcome you all to spectrum. And would you introduce yourselves and tell us what your major is? Speaker 1: Hi, my name is Vivek. I'm a UX major, electrical engineering and [00:02:00] computer sciences. I'm a junior. Speaker 4: I'm Andrew. I'm a senior physics and astronomy major. Speaker 3: Hi, my name is David. I'm a fourth year apply math and computer science major. Andrew, can you explain the history and goals of Pioneers and engineering? Speaker 4: Sure, so pioneer's engineering was founded in 2008 by Berkeley engineers. The general idea is that while there are a lot of good robotics competitions that provide science outreach to high school students, [00:02:30] a lot of them aren't very good at providing outreach to the students who need it. Most. The ones in the underprivileged schools. So pioneers in engineering or pie as we like to call it, is focusing on trying to provide that outreach. So we try to make it more sustainable so that they don't have to pay as much money every year and they don't have to have corporate sponsors. And we also try to make it more friendly so that they don't have to go out and search for their own mentors. They get their own mentors from UC Berkeley and we provide [inaudible]. Speaker 1: [00:03:00] And how did you decide on robots as the focus of your engineering challenge? Speaker 4: I think that robots are kind of a gimmick. They're cool, they're exciting and they have a lot of pop culture and references. But the lessons that we teach them could be applied to engineering, all sorts of different things. Perhaps we could do a science competition and get the same teaching out of it. Robots just provide something exciting. They provide a hook and they provide a climactic final competition where they can [00:03:30] have their robots, you know, compete head to head. [inaudible] Speaker 1: there is a certain kit aspect to what you're doing with the robots in terms of a known entity. A constraint. Speaker 4: Yeah. So we um, give them a very well-defined kit of parts which they can use so they don't have to start from scratch because building a robot from basic electronic components and pieces of metal or plywood is really hard. So we give them a good start. We give [00:04:00] them a kit which they can build upon. They don't have to do all of the electronics. They don't have to do a lot of the tedious work, but they can do something really cool with them in the end. Speaker 1: What's the funding source that you use for this competition? Speaker 4: We see corporate sponsorships. We go to companies like Google, Qualcomm, Boeing, and we ask them if they can support us, if they can. We advertise for them. We put their logos on our banners and our tee shirts [00:04:30] and they also get deductions for supporting charitable causes. [inaudible] Speaker 1: and are you a club? What is your organizational status? Speaker 4: We are technically a project of Tau Beta Pi, which is the engineering honor society and our finances and our organization go through them. Many of our members have or no, not affiliated with Beta Pi. They are recruited by us Speaker 1: beside the robot competition. Are there other projects within Pi [00:05:00] that you're working on? We have a team that actually goes to a high school called Ralph Bunche High School in West Oakland and this team does a program called Pie prep for these kids in which they have 13 or 14 modules of stem outreach kind of and they basically teach them cool things about science and technology and a little bit about robotics and physics and stuff like that and it's, it's once a week. It's intended to be fun and just spark their interest and also give them [00:05:30] a little bit of theoretical knowledge. This has been going very well this semester and from the results in the surveys that we've been taking, we're most likely gonna ramp it up next fall to even more schools. The exact number, we're not sure, but it's going to continue ramping up in the next few years and hopefully touch in the realm of 1314 schools in the area. We're hoping that this is going to be a very successful program and also inspire more interest in our robotics competition for the so we can have something good going on in the fall. It's [00:06:00] something in interest spring so it's like a year round kind of thing. Speaker 3: This is spectrum on k a l x Berkeley. Today's topic is pioneers in engineering. Three representatives from Pi join us. They are Vivek, Andrew and David. Andrew. How is it that high school's become involved in the [00:06:30] competition? Speaker 4: We do a lot of recruiting into high schools who fit our core mission, the ones who probably wouldn't be able to compete sustainably and the other robotics competitions that are out there. So we contact teachers and the sciences and we ask them if they're interested and if their students are interested in putting together a team and then they apply for a team and if we have room we'll take them. Speaker 3: What is the limit on teams? You have a capacity issue. Speaker 4: Yeah. We have a limit of about 20 teams could be up as many as 24 this year and the limitations [00:07:00] are put in place by our ability to produce kits and to provide mentors for them. We would rather have a good competition with 25 teams than one that stretched too thin with 35 Speaker 3: and do schools stick with it. Speaker 4: There is a core group of schools who seem to be building up somewhat of a legacy. They'll come back year after year. We actually just had our first student who is a four year high school participant in Pi Join Pi as a staff member [00:07:30] in college. Speaker 3: Great. That's the goal, right? In a way that's sort of the ideal. Andrew, when the teams are picked, they're picked by the teachers at the high schools. Speaker 4: The teams are I guess collected by the teachers at the high school, but they're based on interest. We've in the past tried to limit the number of people on the team, but we're moving away from that because um, we have a lot more mentors than we have in the past. Speaker 3: How do you try to keep the parody of the experience within [00:08:00] the teams and the resources that they have access to the equipment, the time spent? How do you, how do you try to balance all that? Keep everybody kind of on the same level. Speaker 4: So there are teams who have access to a machine shop in their high school and we can't provide that to everyone. But we do provide as a basic set of tools to anyone who wants them. We loan them out if they want to go to the high school and work with their team. And sometimes the high schools come to UC Berkeley and they can use our tools and our workspace in O'Brian Hall [00:08:30] in north side, we also try to ration the experience level of the mentors. We tried to provide the more experienced mentors to the less experienced teams. As a general rule, we try to provide equal experience and different types of engineering to each school. So each school should hope to have a mechanical engineer or someone who's mechanically inclined and someone who is electrically inclined or programming inclined. Speaker 1: And the number of mentors per team. Last year it ranged between four to six [00:09:00] of AVEC. Talk about your experience as a mentor on the robot competition. My experience at Ralph Bunche high school mentoring and was a series of ups and downs. But in the end it kind of culminated in something special. So started off with a few weeks of mentorship prep by um, Andrew and his mentorship team. They prepped us for what we would encounter a little bit of the social aspect of the kids, but mostly about the uh, technical mentorship. Ralph [00:09:30] onto high is a rather underprivileged high school in West Oakland. There were only three of them in the team and we had to struggle with people dropping out, people coming in because of the small size of the team, small quarrels that were involved, a lot of social issues that we were not as equipped for as mentors coming from UC Berkeley. Speaker 1: Um, not to mention the social barrier itself of where we have all come from in our lives compared to where these kids have come from. And [00:10:00] it was a really interesting experience for me because I actually have had a little bit of experience with kids from underprivileged backgrounds and the experience that I had in pulling my mentorship team into it with me trying to get everyone on the same page with these kids to not get frustrated with them, to not unequivocally say something and like have it mar the rest of our mentorship semesters. So it was a journey and it ended up being very rewarding, um, in the sense that [00:10:30] we got second place in the robotics competition and this team of three kids who were definitely the underdogs and it was just, you know, one of those quintessential underdog stories. They ended up getting second place and I was super proud of them. Speaker 1: So very rewarding experience. David, tell us about your experience last year as a mentor. I think the biggest and rather pleasant surprise, uh, during the tournament was at discrimination the week before and during the actual [00:11:00] tournament at the end of the season. The atmosphere was just absolutely incredible. We had, um, PAC has of spectators. We had epic music classing in the background and in both hers mining hardware. We had the scrimmage and the Lawrence Hom signs where we had to file tournament. The stage was very well prepared and when each team sent up their team members send their robot on the stage to compete. It gives you the feeling that you're these [00:11:30] stars on stage, sort of like maybe no gladiators in ancient Roman stadiums where you're the center of the attention of everyone around you and really at some level I feel like that's where colleges should be about is motivating students, motivating students, intellectual growth and also highlighting their achievements and I think in that sense Speaker 5: the Pi robotic competition has totally exceeded my expectation. I remember seeing a couple up the high school students [00:12:00] who ended up winning the competition, just crying on the stage and joy. I have no doubt that it had been a parade and really life changing experience for them. Speaker 3: Spectrum is on KALX Berkeley alternating Fridays. Today, we are talking with Vivec, Andrew and David about pioneers in engineering Speaker 1: as your involvement [00:12:30] in Pi giving you some insights into where you might want to go with your major. Speaker 4: My involvement in Pi has really been my first major experience in teaching and it turns out that teaching is a lot harder than you would think, especially teaching some of the difficult concepts that we have to do so quickly in our decal. It turns out that trying to break down the concepts into logical chunks and presenting them in a logical way is almost as hard, if not harder than learning them yourself. [00:13:00] So I found that teaching and learning to teach was a really good experience for me and it will help me presumably as I graduate and go to Grad school [inaudible] Speaker 1: because are you thinking of being a teacher? Speaker 4: I'm thinking of being hopefully a professor in the future. I hope that my experience in Pi will give me a leg up from working on that and hopefully make it easier for my students to learn in the future. Speaker 3: [inaudible] David, anything. Yeah. Speaker 5: So I try and Pi as a part of my effort to explore [00:13:30] more in computer science, which I started taking classes last year and I have to say during the course of last semesters tournament, I really enjoy working with the staff member, other fellow UC Berkeley students and Pi. And I also really enjoy working with the high school students on my team to the extent that, uh, I'm starting to look more and more into the idea of working at a technology startup. And I'm also fairly sure I'm going to do computer science as a second major along with math. [00:14:00] And so in that sense, I think it's really solidify my interests in this field. Speaker 1: VEC, how has pi affected your plans for the future? I've actually had, I guess in the last few weeks to think about this very seriously. And through talking with a number of people in Pie, I'm very, very inclined to do something kind of like this as a job in the future. Like being scientific outreach. Yeah, exactly. Scientific kind [00:14:30] of stem education. Stem outreach. Yeah. So there's um, a company called sparkfun that we have grown closer to over the last year and this is kind of exactly what they do. They have a sparkfun kit circuit skit and it's a solderless circuit skit where they can bring it to elementary, middle school classrooms and have these kids play around with circuits. They want to fund a trip across the nation teaching stuff like this to little kid. Just seeing things like this happen in the world makes me really rethink, do [00:15:00] I just want to become a fabrications engineer or something or like do I want to be a programmer or do I need something like this without there the risks are higher, but the reward, the potential reward is greater. Yeah, that's, that's how it's changed my outlook. What sort of a time commitment is there to being a Pi staffer or a mentor? Speaker 4: So being a mentor, we ask that you attend a two hour day call once a week. We ask that you mentor your teams [00:15:30] for at least two hours a week. And we also ask that you do a five minute progress report so that we know how your teams are doing. So if you add in transportation time, it's probably adds up to about six to eight hours a week of time commitment. That won't be distributed evenly necessarily because there'll be weeks where you have weekend events, which lasts all day. But I think that most peer mentors have found that the time commitment really isn't a problem because by the time that the time coming and gets large, [00:16:00] you really want to be there and it's a lot of fun. Speaker 1: And then for staff, so I know this isn't the time for staff to get involved or are you always looking for staff or is it really just at the fall? Speaker 4: So we're always looking for staff. We do need mentors more than staff at this moment, but as a staff member, the time commitment is probably larger, probably order of 10 hours a week for the seven or eight weeks around the competition. At other times it's less, more [00:16:30] of a year long job than this intense seven week period as it would be for a mentor. Speaker 1: Andrew, if you want to become a mentor, what's the process? Okay. Speaker 4: For people who are interested in being mentors to the high school students, we are going to have a mentoring decal which starts in early February. On February 4th that decal will run from six to 8:00 PM on Mondays and Thursdays. And it's once a week. You choose one of those two times and uh, you come to that, you learn [00:17:00] about robotics and then we scheduled for a seven week period starting in March time for you to go to your high schools every week. That's flexible, depends on your schedule, on the high school schedule. The final competition will wrap up around April 28th Speaker 1: and the kind of people you're looking for talk about who can be a mentor, Speaker 4: right? So we accept mentors from every background. We believe that our decal will teach them the basics that can get them [00:17:30] to help their high school students out. And we also believe that learning about engineering is not the only purpose of Pi. We think that other students from other backgrounds can contribute just as much as engineers can because in the end it's not just about teaching them to be engineers, it's about teaching them to go to college, what it's like to be in college, what it's like, enjoy learning and some of our best mentors in the past have not been engineers. Speaker 6: [inaudible]Speaker 3: [00:18:00] pioneers in engineering on spectrum detailing their stem outreach. This is k a l X. Speaker 6: [inaudible].Speaker 3: Do you all find Pi to be a real supportive community for your own personal interests as well as the collective interest of doing the competition and start with the Vac, right. [00:18:30] Then we'll go around. Speaker 1: For me it's the spirit of kind of like self-expression. You're doing something very special for these kids. It's a form of giving someone else what I had when I was a kid in the form of my dad or in the form of other people in my life who influenced me towards engineering and to motivate kids or like allow them to have that confidence in themselves. To go towards stem and at least higher education, one of the main goals of Pie. [00:19:00] Don't be afraid to apply to college and stuff like that. That form of self expression and just kind of helping these kids and self fulfillment through that, that the perk that I get, Speaker 4: I feel as if Pi is a really supportive community because even though the going is often tough as a staff member, there's a lot of pressure because he wants to deliver a good competition to the students. Everyone's willing to help each other out. And I think that it's a really good community to have around you because [00:19:30] even though we're all doing a lot of work and sometimes we can get stressed, we remember that we have each other and that we're all working towards a common goal, which is to give these students a good educational experience. And that's something that a lot of them don't get in school. Speaker 5: So coming from the perspective of surf a semi insider outsider, uh, as a pass mentor, um, I think Pi has given me the opportunity to meet a lot of other people who are similarly interested in science and engineering [00:20:00] from the perspective that these are wonderful things to learn about and to see happen in everyday life instead of just something that you learned together job. And going along that perspective, having met all these really interesting people, empire has given me more social avenues to while to hang out, for instance, for Thanksgiving or just took walk around campus and to know that there are all these people around me who are also likewise striving for a similar goal. And that's comforting to know. Speaker 3: [00:20:30] Vivek, Andrew and David, thanks very much for being on spectrum. Thank you. Thank you for having us. Speaker 2: [inaudible] now our calendar of local science and technology events over the next two weeks, Renee Rao and Ricardo [inaudible] present the calendar. Speaker 7: [00:21:00] Okay. Dr. Shannon Bennett, associate curator of microbiology at the California Academy of Sciences. We'll be hosting a lecture by HIV expert, Dr Leo Weinberger, who will discuss the engineering of a retro virus to cure HIV. While progress has been made in controlling the virus with heavy cocktails or combinations of drugs, more virulent and resistant varieties continue to arise, Weinberger will explore his idea of using the same virus that causes the disease to deliver [00:21:30] the cure. The event will be held at 12:00 PM on Saturday, January 26 tickets will be on sale at the California Academy of Sciences website, $15 for adults and seven for students or seniors. Martin Hellman, Speaker 8: the co-inventor of public key cryptography is presenting the free Stanford engineering hero lecture at the Long Engineering Center at Stanford on Tuesday, January 29th from seven to 9:00 PM [00:22:00] with reception after his talk on the wisdom of foolishness, explorers, how tilting at windmills can turn out. Well in the 1970s Homan was competing with the national security agency who had a much larger budgets than he had, and it was warned that the NSA may classify any accomplishments he made. Despite this with help from Whitfield Diffie and Ralph Merkle, Hellman spearheaded systems that are still used to secure Chileans of dollars of financial [00:22:30] transactions a day. Visit www. That's certain.com for more info Speaker 7: east based first nerd night of 2013 we'll feature three Speakers, Daniel Cohen, a phd candidate in the joint UC Berkeley UCLA program. We'll speak about the theme of collective behavior, discussing the mechanism for everything from hurting sheep to sell your cooperation. Andrew Pike, a u Penn geologist by trade has also been [00:23:00] a contender in the competitive rock paper, Scissors League of Philadelphia. He will discuss some of the surprisingly complex strategies to the game. Lena Nielsen, the Innovation Director at the Bluhm center for developing economies at UC Berkeley. We'll explore technological solutions to extreme global problems that are also financially feasible. The event will start at eight but doors open at seven the event is held on January 28th at the new parkway located at four seven four [00:23:30] 24th street in Oakland. Science fans of all ages are welcome and can purchase the $8 tickets online. Speaker 8: On Tuesday, February 5th at 6:00 PM the Felix Block, a professor in theoretical physics at and the director of the Stanford Institute for theoretical physicist, Leonard Susskind is talking to the Commonwealth Club of San Francisco located at five nine five market street. The presentation is entitled the theoretical minimum, [00:24:00] what you need to know to start doing physics Susskind. We'll discuss how to learn more about physics and how to think more like a scientist. He will provide a toolkit to help people advance at their own pace. The cost is $20 to the public, $8 to members and $7 to students. Visit www that commonwealth club.org four tickets. Speaker 7: UC Berkeley's center for emerging and neglected diseases will hold its fifth annual [00:24:30] symposium this year. A variety of Speakers will present their work in various areas of infection and host response. The theme of the symposium, the keynote Speaker, dawn Ghanem will explore new developments in malaria drugs across the world. Sarah Sawyer, another Speaker. We'll discuss what typically keeps animal viruses from infecting humans. Other topics will include emerging African biomedical research on HIV AIDS, mycobacterium [00:25:00] tuberculosis, and new testing protocols for infectious diseases in developing countries. The symposium will be held in Stanley Hall on the UC Berkeley campus on February 11th from 9:00 AM to 5:00 PM it's open to anyone who registers@www.global health.berkeley.edu Speaker 2: [inaudible]Speaker 8: [00:25:30] the two news items [inaudible] that can Renee, university of Cambridge researchers published an article in Nature Chemistry on January 20th that indicates DNA conform not only the classic double stranded Helix, but also structures that are made from four strands. It's been thought that these square shaped g quadroplex structures may form in the DNA of cells, but this paper is one of the first to provide evidence that they do exist [00:26:00] in human cells. They forum when four Guanines make a special type of hydrogen bond. Speaker 8: The telomeres that protect Chromosomal DNA are Irish and Guanine and research points to quadroplex formation. And there is evidence that suggests quadruplex formation could damage these Tila mirrors and may play a role in how certain genes contribute to cancer. The team created a simple antibody that stabilizes these g quadroplex structures and showed how the structures are [00:26:30] formed and trapped in human DNA. When describing the long term goals of the research, the team told science daily that many current cancer treatments attack DNA, but it's not clear what the rules are. We don't aware in the genome some of them react. It can be a scattergun approach. The possibility that particular cancer cells harboring genes with these motifs can now be targets and appear to be more vulnerable to interference than normal cells is that thrilling prospect. Speaker 7: Okay. A joint [00:27:00] UC Berkeley Duke University Study of couches across the nation reveals a disturbingly high percentage of our sofas contained noticeable levels of toxins. 102 couches in 27 states were examined in this study. Of these 41% were found to contain the chemical chlorinated Tris, a known carcinogen. 17% of the couches also contain Penta BDE, which can cause hormonal disruptions. While chlorinated Tris was banned [00:27:30] from use in children's clothing in the 1970s it continues to be routinely used by companies seeking to make foam furniture more fire resistant. Currently, California State Law requires a certain degree of flame retardancy, but does not require that the types or amount of chemicals used to achieve this be disclosed. Well, most cotton will or down catches are naturally flame resistant. Any foam catches will almost certainly require added chemicals to meet current standards. Last June, [00:28:00] Governor Jerry Brown advised the state legislature to reform flammability standards for furniture. Once the new regulations are adopted, the chemical free couches should be available. Speaker 2: [inaudible] [inaudible] [inaudible]. The music art during the show is by on a David from his album folk and acoustic released under [00:28:30] a creative Commons license 3.0 attributes. [inaudible] [inaudible] [inaudible] [inaudible]. [00:29:00] Yeah. Thank you for listening to spectrum. If you have common staff to show, please send them to us via email. All right, email address is spectrum dot klx@yahoo.com join us in two weeks. This same time. Speaker 9: [inaudible] [00:29:30] [inaudible] [inaudible]. See acast.com/privacy for privacy and opt-out information.